0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:18 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:00:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:00:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:22 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:25 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 20:00:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 20:00:26 executing program 3: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 3: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 20:00:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) socket(0x0, 0x803, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:26 executing program 3: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 20:00:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:27 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 20:00:27 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:27 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 20:00:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 20:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:28 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 20:00:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, 0x0, 0x0) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:28 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 20:00:28 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 20:00:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, 0x0, 0x0) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:28 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, 0x0, 0x0) close(r1) tkill(r0, 0x1004000000016) 20:00:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(0xffffffffffffffff) tkill(r0, 0x1004000000016) 20:00:28 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:28 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') geteuid() ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:28 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') geteuid() ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:31 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(0xffffffffffffffff) tkill(r0, 0x1004000000016) 20:00:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:31 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') geteuid() ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 20:00:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:31 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:32 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:32 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:34 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(0xffffffffffffffff) tkill(r0, 0x1004000000016) 20:00:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:34 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 20:00:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:35 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:35 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:35 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x14) close(0xffffffffffffffff) 20:00:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:37 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) tkill(0x0, 0x1004000000016) 20:00:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:37 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x14) close(0xffffffffffffffff) 20:00:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:38 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x14) close(0xffffffffffffffff) 20:00:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) 20:00:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:38 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:38 executing program 2: gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:38 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) tkill(0x0, 0x1004000000016) 20:00:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:00:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:39 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) tkill(0x0, 0x1004000000016) 20:00:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x830, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x7, 0x3) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) recvfrom$inet6(r2, &(0x7f0000000040)=""/130, 0x82, 0x21, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @remote, 0x8000}, 0x1c) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x6, &(0x7f0000000380)=[{&(0x7f0000000080)="ca7393a27ede2d691dcd16ac9e020599847740424fcdc7bf3db428bebc3ddb2bd933f6538b83700b488ee521c40d78d6dbc15576190a598fe078948abe29eed1ff", 0x41, 0x80000}, {&(0x7f0000000100)="ee8e6666966be97a1fc875be7ac4e22c595484e43ecc2ddd8f4439f5268c0b45be8b537aab3a531ffbe01a987b9a26e2c2", 0x31, 0x80000001}, {&(0x7f0000000140)="d1f51466be5b6b19a2f377996b90767981b2c642a09ae72609fd12988cef6a0e393b6bcb436849557d8a44d457fed4d9a8b6b0759b1d4947ab3c09dc0d86a6df9ab297e82b7dbf5c70a61c2abb62f21e3b39a6afb91bbfc9a0e22b64e9b9939f1eb9803786afbcb090d084a95375347115a160a74bd9606c0d28d9f6e154e400b62a16eb72e2adf4ca09825221897af5e185f43043d27fea735ed4cc6fd0fdda98e30473a363af86966e697ae73d7927e24d2c5bcc64abc319a58d6464b8e9e23f607626e3b5b2045023fa3dda6e39f213ed931e1918bc588aaf9fb68deacb9b59012894aed85439608b2702", 0xec, 0x101}, {&(0x7f0000000240)="6c08486f652cb13b44adfa315328180c34021d47f7e11457584d", 0x1a, 0x2e}, {&(0x7f00000002c0)="49346a885df7be08136e297013bf82e8667bc5f3a88f193ab15eed4d8b1ff79c598905e3e9ed241983a353222b53d21c286034f68d973a2e37d75a413d0b11e392362bd178e9b2c8977700047d26cdc6d2381b08e53b6aa181bec196027eaabb5800568668f99ad7eabbd5a62fce188e4048c0efce40c334f3", 0x79, 0x6}, {&(0x7f0000000340)="3aaf0dd4f53f0ec3cf21362f4cb480476a", 0x11, 0x1}], 0x201010, &(0x7f0000000440)={[{@nonumtail='nnonumtail=1'}, {@rodir='rodir'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@shortname_win95='shortname=win95'}, {@shortname_lower='shortname=lower'}, {@uni_xlate='uni_xlate=1'}, {@utf8='utf8=1'}], [{@fsname={'fsname', 0x3d, '\\loem0wlan1(\xb7-\'proc'}}, {@appraise_type='appraise_type=imasig'}, {@fsname={'fsname', 0x3d, '/dev/loop-control\x00'}}]}) 20:00:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:40 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x0) 20:00:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./bus\x00', 0x92a, 0x7, &(0x7f0000000580)=[{&(0x7f00000001c0)="d2ebb59469d69a3a35c6a9a823535269659e1c2a075abb72bdf0a1fd8b3b494ee79e34bb36b62b00569599325ccc525f305a89b648c38f62cc94b6a7a8a5f9c89fdbeebad7bc952d48b4e3ce5a813ceca3a8ec74444cabb3eadcb3895f229adef425bff6ea18061ec2ced89888", 0x6d, 0x7}, {&(0x7f0000000240)="0aa2e67daca924fc2b43ec57ef20021cdd94b3314644f52000c4e5c1c4f9a19d6be5d21087d5c3d277476fe02d60b1153eb22a8306b9a8c06397f7c7d40d4679ecceb37b4d58c237f189e4c03ce3bb5696a5d0cf8bbd0fb590aaea0028dbad549e8460c976daad86adc5a3918f154b6ee70b5c123674a2", 0x77, 0x30}, {&(0x7f00000002c0)="445462acd5e07a1736cca9c029bfa40a6a85ded3667d9bb24ad1f920a6508bd8e9a4e38b50a5d3367a04abc4cd8f8549b8d4f186520f3e50d0", 0x39, 0x6}, {&(0x7f0000000300)="ad451ac30481fc461112cddbb7965a90b5e072da3749e1e3502e6bfe4cdfbcbcd1c39ba6769a0e7201ebab1d57eab216ab2d20f2faa90f1ecca7c75d9b91ba096a621eda6eca4b1efe7dc529dd7a3a189531ef8ce4", 0x55, 0x4}, {&(0x7f0000000380)="a151fac6af41f801432ce54ae21b21b8541c8b103a301cdea1d5831c13db2040f4f34d4de3c904aae919177a7a7b684edea80a6e8970351ad252b974f4100f8e68fe94ef27bbd80f81f6b36023ace45c17f2871b210ae4988f117614c5249c9fab3dfcebf57be59eb3877347e9b2ada704a5b79bc853b059ca0bcfa707eff952695a4419b14842914d96cda11faa682ab991db51b416fd2d29c0c7ba1c0c99020a7670af01d828b14b4addb8a5c71df24b08dfa07b392700618980385fa41b0ab3bde66d5c0ae38490c2", 0xca}, {&(0x7f0000000480)="26926cfed16c204331c5535511bc7414b97167a0dde29ba69b5916f5aefccf4df1bf9563747007fda8ea50ddf584673182db2493bb219a637a18741f3ea6900cd282456e40b526fa40cc1e08c5604091d05de6e307bb555ee33eaeba1566b4e93766e9e8c778c2b2a01ad5a1bf66f11f141070", 0x73, 0x100}, {&(0x7f0000000500)="feae6a1a7183daed1e537716b424096da856b990f201f31b6b6d52e3ed5c3505c9005c523a9d20feec575b48d6dee07981b44a1ea36a7ccefdb28d43c130ebb0353624b1dbbf8217cd4e5d4b5e4c09ab900566e67ad615e07407d6477480bf9d291756e457bb5eeb", 0x68, 0x7}], 0x40000, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"]) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) r4 = socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$sock_ifreq(r4, 0x8970, &(0x7f0000000080)={'sit0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) setsockopt$inet_mreq(r3, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000740)={{0x10f, 0x5, 0x101, 0x33a, 0xef, 0xffffffffffffff01, 0x18c, 0x4}, "12563dfe7ed8ddb1cb732b8a060b56a721bd549984c45691c4e0b01ddfff7f3aa00ab545fffdd29d9669c93c57ac0a50a930cab37bdc304b39c2f8d045c1c1c5e2caca221ed2bd41f16ef7c97d75fabc4da93604a2cae8066ed6c252462f5729bfb9a8139f96a0506c0137d240791833ca13d897979199c302bd6f0a3066c3838d820785baad6f857deb0c991d5e49661341dad2a0fc9ee5983471983f3d105e6f9e0b77a538b008b083a8a6fd5bcf", [[], [], [], [], []]}, 0x5cf) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000000)=0x55bb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/enforce\x00', 0x204c00, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x8) link(0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000006c0)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000040)='/dev/loop-control\x00', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) signalfd(r2, &(0x7f0000000000)={0x7}, 0x8) 20:00:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") 20:00:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) readahead(r0, 0x3, 0x7f) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:40 executing program 5: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:40 executing program 5: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x0) 20:00:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 20:00:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000000)=@hci, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/21, 0x15}, {&(0x7f00000000c0)=""/197, 0xc5}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000000200)=""/78, 0x4e}], 0x4}, 0x102) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:41 executing program 5: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0x80, 0x2, 0x6, 0x7}, 'syz0\x00', 0x15}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:41 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:41 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(r1, r0) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000000)=""/175, &(0x7f00000000c0)=0xaf) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:42 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x0) 20:00:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xdb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000140), 0x8) r1 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) setpriority(0x3, r2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) accept(r3, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) recvfrom$packet(r3, &(0x7f0000000180)=""/239, 0xef, 0x2100, &(0x7f0000000400)={0x11, 0x0, r4, 0x1, 0x899}, 0x14) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 20:00:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:42 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="89e76869290fb782c45e62d3b8473366950c814d6b1489e811ef04c94f947b91", 0x20) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x20000, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$input_event(r2, &(0x7f0000000100)={{0x0, 0x2710}, 0x3, 0x4, 0x9}, 0x18) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f00000000c0)={0x7, 0xc2, [0x7, 0x6, 0x17e, 0x4d3, 0x8e], 0x7}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000000)={0xa, 0x5, {0x53, 0x0, 0x800000000000, {0xfffffffffffff800, 0x4}, {0x7ff, 0x97fd}, @cond=[{0x1000, 0x3, 0xffff, 0x8, 0x8, 0x9}, {0x0, 0x0, 0x1, 0xff, 0xfffffffffffffc01, 0xffffffff}]}, {0x57, 0x3ff, 0x3f, {0x5, 0x3ff}, {0x6}, @ramp={0x2, 0x401, {0xa5e, 0x9, 0x1000, 0x1}}}}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 20:00:42 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x121) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080)=0x8, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getgroups(0x9, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0, 0xee00, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setgid(r2) 20:00:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0xfffffffffffffff3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x1, r1) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x120000000000, 0x400, 0x1, 0x401, 0x8, 0x2, 0x3f, 0x2b25, 0x356, 0x38, 0x31e, 0x7, 0x1, 0x20, 0x1, 0x1, 0x100, 0x931}, [{0x70000000, 0x3, 0x8000, 0xf1b0, 0x7, 0x80, 0xb98, 0x7}, {0x60000000, 0x1, 0x7f, 0x9e7, 0x8, 0x2a5, 0x20, 0xc48}], "3c1101f6a4ea4da75eac72045d2bc87070f1ba1d28d1ca1ddf40de053cbe5ff74900e899b903df21c672009762486af1ddd0f86378e54cfcd0f70ae2ebee3d5ff4e20e34fcd19a5b14cfa26d3714208826de907b4db6c285b4cb18cf76b49b8d43a8dfd2850935c383e1a3c7d1ee39010a60bc7610f085343a51fd5c30181feba0a6e94c02131c43a29d9e9247ead8649d067eff328534b2f8", [[], []]}, 0x311) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10000, 0x4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f0000000180)=@known='trusted.overlay.impure\x00') ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000100)={0x21, 0x1}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.impure\x00', &(0x7f0000000080)='/dev/loop-control\x00', 0x12, 0x1) 20:00:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(0x0, r3, 0x10000000000, r0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 20:00:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() stat(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x0, 0xffffffffffff8000, 0x2, 0x52d0, 0x1ad, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r2) tkill(r0, 0x1004000000016) 20:00:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x6c334d24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40802) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/107) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x4) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ipddp0\x00', 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000080)={0x20, 0x0, 0x2, {0x7, 0x0, 0x9}}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4000000004, 0x0, 0xfffffffffffffed2) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000040)={0x5, 0x3ff, [0x100000000, 0x15, 0x0, 0x1ff, 0x4], 0x6}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) inotify_init() ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x4, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040001}, 0x4000850) 20:00:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8002, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x5) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x14) close(0xffffffffffffffff) tkill(r0, 0x1004000000016) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x31, 0x5, 0x8, 0x5, 0xffffffff, r0}) 20:00:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r2, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x28c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffff}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 20:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6(0xa, 0x4, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000180)="d8e69ef7145502a02a86d302ec9ed882eb24a6ca37ebb3b005bd0e93d1e90f4d842cfb73f4725c555e7eb53ac481b49025ee28a9a53b647ab45f28effd1fc04407df469ea4fbd73d32c221a03ce4626bf1f95aa6e84cb764f3860051445d466d2efc0d552b743da2bca3a5510d39305be82a668cacbb25e963c9f411a292e082bd36dea081c821138a462dfa224674b5cf1bace7", 0x94, 0xfffffffffffffff9) keyctl$get_security(0x11, r2, &(0x7f00000000c0)=""/66, 0x42) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x10000000000071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0xfffffffffffffc87) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)="603b3ba1eb917dac9471620642b95cf3b7ca8ef5c09fdd7f82e4b5d464c26689af24b8955de1eab90fffd9e1efb1733c37a0f22869f4e8f144e6744435826878e46c6f0ac9550e8c604525946287dc24c0b416d428a327ac9d0f3506aa398ac1d02249ff3aff16431f0da523a87a569a7c505012e4c82b3f12e96ff924b5b112d8c2b745119119462c5e917c587e0c9faaa4dc32980f662a9f487c109c27", 0x9e) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0xffffffffffffff28, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000028c0)={&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f00000027c0)=[{&(0x7f00000002c0)=""/129, 0x81}, {&(0x7f0000000380)=""/116, 0x74}, {&(0x7f0000000400)=""/110, 0x6e}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/13, 0xd}, {&(0x7f00000014c0)=""/135, 0x87}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/200, 0xc8}, {&(0x7f0000002680)=""/183, 0xb7}, {&(0x7f0000002740)=""/98, 0x62}], 0xa, &(0x7f0000002880)=""/56, 0x38}, 0x10061) truncate(&(0x7f0000000080)='./file0\x00', 0x8) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) rename(&(0x7f0000002940)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) readlinkat(r4, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/76, 0x4c) ioctl$KDSETMODE(r4, 0x4b3a, 0x4) fcntl$getflags(r2, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r5 = fcntl$dupfd(r3, 0x406, r0) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000000)=0x10000) 20:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000200)={'vlan0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="b08cd093fec92ffed52e533fc4ba665626c2bf9b98be29ba7159e95285108495c028c82048b27fc642d8a72f00441b5aeb605ad20b6bef93f81ad469b5bcb0b4a94f1536dc021e881abb91a884967cdbf964fe21", 0x54, 0xfffffffffffffffc) keyctl$get_security(0x11, r2, &(0x7f0000000100)=""/221, 0xdd) 20:00:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) [ 228.949546] audit: type=1400 audit(1555963243.716:13): avc: denied { ioctl } for pid=6476 comm="syz-executor.0" path="socket:[19508]" dev="sockfs" ino=19508 ioctlcmd=0x4c81 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:00:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) geteuid() ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:43 executing program 3: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40088}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r2, 0x210, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000001}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa7c}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x8200, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x5) 20:00:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) r2 = accept(r1, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x8c, r3, 0xcbae5412bb9019d5, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffff062}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x21}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf84}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa1b6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x2404c015}, 0x40010) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000180)) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000600)={0x4, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1, 0x4, [{{0x2, 0x4e21, @remote}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @multicast1}}]}, 0x290) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)={0x0, @speck128}) close(r1) write$apparmor_current(r5, &(0x7f0000000200)=@profile={'stack ', '/$\'eth1\x00'}, 0xe) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f00000001c0), 0x59c) ioctl$PPPIOCGDEBUG(r6, 0x80047441, &(0x7f0000000080)) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000240)={0x6, 0x5, 0x1, 0xec74, 0x18, 0x8, 0x0, 0x100000001, 0xfffffffffffff800}) tkill(r0, 0x35) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x240200, 0x0) setsockopt$inet_int(r1, 0x0, 0x35, &(0x7f0000000040)=0x4, 0x4) 20:00:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) 20:00:43 executing program 1: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x52) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:44 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x146) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) write$P9_RVERSION(r0, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.u'}, 0x15) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 20:00:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x5, 0x7, 0xfffffffffffffffa, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="23bc9d23e99eba09fdc0a42239b8d317c432666e4ff62896c141ff4016899fa20043105692a18fa8b6bbe8a6dfb0c4f02503a5ccdd1b46a4922d43d291469fca78d8fcd786f061caafcdd8ac5bee96b98f0a005a60b1a80dccc0bf69d2a6ab3f7c3dfcc0daf71ffc11308ea57418f33f2262cd1a8844f383e8be8d568cd2855ca3f9c16fc1fbf9140bfdc45a9fe610886065fca7a8842f", 0x97, 0xfffffffffffffffe) keyctl$clear(0x7, r3) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000140)={0x100, 0x101, 0x4, 0x33, 0x6, 0x115, 0x9, 0x200000000, 0x100000000, 0x5, 0x5, 0x6, 0xb922, 0x7c, &(0x7f00000000c0)=""/71, 0x8, 0x100000000, 0x1000}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socketpair(0x5, 0x6, 0xfff, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 20:00:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 229.401344] audit: type=1400 audit(1555963244.166:14): avc: denied { write } for pid=6611 comm="syz-executor.3" name="net" dev="proc" ino=19675 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 229.429141] audit: type=1400 audit(1555963244.196:15): avc: denied { add_name } for pid=6611 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 229.455418] audit: type=1400 audit(1555963244.216:16): avc: denied { create } for pid=6611 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 20:00:46 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000280)={0x5, 0xe2, &(0x7f0000000180)="244015c05b6336d8ffc1dee0b15ce119b1adbc259619a53e882927fea3565f1969b72af3c9b559775be348e7bb6e152263309194929f5ffe286e211eabe510953914a33d024841cac75d0f3525f5c3011534adff2ef5ba4a9f6c9f826344d3052fce123dacbd5cdebe25fed6a98a3edf9807012f62e689d578d5d574cc159fea09afa9e013e85573908af4890cde83be6ea2a3be6c69c8fd4e8de5beaa9f53580354f7ad1cc2c207190a45311051729fd6af3b10cb3958254d93ed15808cf27c585942a7063c3e0d87a80c946a74fe211f1a3d9bf40c3a4138550446b637c31aa629"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000000)={0x2d, @loopback, 0x4e24, 0x1, 'sed\x00', 0x11, 0x6dbd3e98, 0x29}, 0x2c) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000003c0)=""/170) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) r3 = syz_open_procfs(r1, &(0x7f0000000080)='net/anycast6\x00') openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r2) tkill(r1, 0x1004000000016) 20:00:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)=""/22, &(0x7f0000000040)=0x16) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000080)='net/hci\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) chmod(&(0x7f00000000c0)='./bus\x00', 0x40) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffc000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r5, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) r9 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r9) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) 20:00:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100)={0x6, 0xfffffffffffffffc, 0x0, 0x9}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x300, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000050}, 0x20000040) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000240)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@remote, 0x73, r3}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@remote, 0x16, r3}) 20:00:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 20:00:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, 0x0, 0x0) close(r0) 20:00:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:47 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) 20:00:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000080)={0x7, 0x3, [0x0, 0x1, 0xfffffffffffffffd, 0x9, 0xeb000000000], 0x81}) ioctl$int_out(r2, 0x2, &(0x7f0000000200)) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000040)) 20:00:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x52) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, 0x0, 0x0) close(r0) 20:00:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, 0x0, 0x0) close(r0) 20:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:47 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 20:00:47 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}, {}], 0x0, [{}]}, 0x88) write$UHID_INPUT(r2, &(0x7f0000001cc0)={0x8, "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", 0xed9d09650a43b4a}, 0x1006) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20}, 0xfda0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(0xffffffffffffffff) 20:00:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(0xffffffffffffffff) 20:00:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) geteuid() ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:47 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x10001}, 0xffffffffffffffe2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040)={0x0, 0x0, 0x1c44}, 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(0xffffffffffffffff) 20:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xec37036e1946d50a, 0x0) faccessat(r2, &(0x7f0000000180)='./file0\x00', 0x24, 0x200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)=0x7) 20:00:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 20:00:47 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}, {}], 0x0, [{}]}, 0x88) write$UHID_INPUT(r2, &(0x7f0000001cc0)={0x8, "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", 0xed9d09650a43b4a}, 0x1006) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20}, 0xfda0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:47 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000200016) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) mkdirat$cgroup(r2, &(0x7f00000000c0)='syz0\x00', 0x1ff) 20:00:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xfffffffffffffffc, 0x803, 0xfffffffffffffffe) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) geteuid() ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 20:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x509c8239, 0x1, 0x0, 0x0, 0xbb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) 20:00:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:47 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x3) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000140)={0x5, 0xfffffffffffffffc, 0x4000000000000, 0x3, 0x22}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000180)='./file0\x00', r2, r3) 20:00:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = getpid() rt_sigqueueinfo(r2, 0x21, &(0x7f00000003c0)={0x10, 0xffff, 0x100000000}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x1000000000002, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7) sendmsg$key(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x10e0}}, 0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000300)="2799324a64e3d8b9be15cac779ed09195f020574067f0a3a4c7e0c1df4143fdb8afd04b1403c6938861a9ee4a903782d16f82897579f721484c88a5bcba48dc89d435d8d7bcbe586217ba80c1bc425c8f6b8") sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10002}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x204, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8080) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000040)={0x20000000}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000140)={{0x3f, 0x9, 0x8000, 0x1}, 'syz1\x00', 0x15}) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000380)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x8001, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x6) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) 20:00:47 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4800, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0xc00, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x302181fa}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8081) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) [ 232.979290] audit: type=1400 audit(1555963247.746:17): avc: denied { block_suspend } for pid=6784 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:00:48 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x200, 0x0) sendfile(r2, r0, &(0x7f00000000c0), 0x4) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/126, 0x7e}], 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x5) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000140)=""/132) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000200)={0x1f, 0x5, 0x2, 0x6, 0x13, 0x10000, 0x400, 0x6, 0x1, 0xfffffffffffffe94, 0x8, 0x9}) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000100)=0x8) 20:00:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) read$FUSE(r1, &(0x7f00000006c0), 0x1000) 20:00:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100000000000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x20, 0x2, 0x1}}, 0x14) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x11, 0x80000000, 0x2, 0x6, 0x0, 0x70bd29, 0x25dfdbfb, [@sadb_lifetime={0x4, 0x2, 0x80000001, 0x0, 0x2, 0xae14}]}, 0x30}}, 0x20000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) link(0x0, 0x0) geteuid() setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'hwsim0\x00', 0x2}, 0x18) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$int_in(r2, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:48 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='caif0\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x200200d, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)=ANY=[]) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x1, 0x6, 0x4}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 20:00:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioperm(0x5, 0xfffffffffffffffc, 0x10000) 20:00:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$int_in(r1, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) 20:00:48 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400000, 0x0) bind(r1, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x2711}, 0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xe3e28b8608436656) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000080)) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r2) tkill(r0, 0x1004000000016) 20:00:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) r2 = geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000000)={0xa0, 0x0, 0x6, {{0x0, 0x2, 0x0, 0x6, 0x8001, 0x3ff, {0x3, 0x1, 0x92c, 0x9, 0x4113d289, 0x654, 0xcd9d, 0x7, 0x7fc0000, 0x2, 0x7, r2, r4, 0x944}}, {0x0, 0x4}}}, 0xa0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 20:00:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) 20:00:48 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8c42, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xab, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c4, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r0, 0x6, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r2, 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:48 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) r2 = dup3(r1, r1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) fcntl$dupfd(r1, 0x0, r1) close(r1) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) tkill(r0, 0x1004000000016) 20:00:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0xc0045878) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000040)=0x1f, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) 20:00:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$setsig(0x4203, r2, 0x1f, &(0x7f0000000040)={0x9, 0xa111, 0x9e6}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 20:00:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x6}}, 0x18) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) 20:00:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_int(r1, 0x29, 0x20000000048, &(0x7f0000013ffc)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) prctl$PR_SET_FPEXC(0xc, 0x10000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socket$netlink(0x10, 0x3, 0x1f) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x702, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0x1c}}, 0x4004) 20:00:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:49 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x40000, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000640)={@local, @local}, &(0x7f0000000680)=0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000040)={0x285c, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 20:00:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:00:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:51 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$FICLONE(r1, 0x40049409, r1) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 20:00:51 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup3(r0, r0, 0x7fffe) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000000)={{0x0, @empty, 0x4e24, 0x1, 'wlc\x00', 0x10, 0x7fffffff, 0x19}, {@multicast2, 0x4e21, 0x2002, 0x2, 0x64de, 0xfffffffffffffffa}}, 0x44) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x5, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000005000000000000000600000010200200f0ffffff1800000007000000000000000900000006079e8d050000009500000000000000266146368aaae419b00001011d558feba094baf04dcd5540d5c7d113ace52b0a1ef87bb78ccb1fc3444c36760a082a72fc5d108778ced470ce28a57846f5353471e46c5eff410b7fc417505d7ce87551dc541661df483955af18d757f607f7eb71a2558bfe0362f4eacf79523e0762c0535caaf2669587eb0f362ce565abf406df46cd65007b812af376a90a6724ff939e282088f089"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], r2, 0x7, r1, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0xf7c3, 0x4391, 0x400, 0x2}, 0x10}, 0x70) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 20:00:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x7) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80800) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000), &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syslog(0x1, &(0x7f0000000080)=""/168, 0xa8) 20:00:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 20:00:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 20:00:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='/dev/loop-control\x00', 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r1, &(0x7f00000004c0)=[{&(0x7f00000000c0)="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", 0xff}, {&(0x7f00000001c0)="58e4875d8a2ce946473e2ed43fb3bb473d8b36dd37effd6f4216dbf0703dd427e1da65b9568cab0ccf1721a0a1558e60da10dfb1baeb2b9605f5b3832c5c8306b67546870e5416059f04bf139bfa1dbbac", 0x51}, {&(0x7f00000002c0)="d7581f85021dfa3ed2e185b61d8f7fea9e06a537366ff78010e1f391038f417a998fcf1be5d9a0410f44970f0dad33377c6a6ff2cae4778e878fec732be12cdd54eb7d0a15661a2094d6954f46d86d50fa84889f364f793fb0beab8f71002a54c0a46aa38ef36c5a3f1b01465a7044f7351f469e35327166aeb4009a394236a44b0ee0dea954b76ac4f40b3952035e54aac5e4ca2d8a213c6bb9d664e82099739061d57761d088218c90844bd4c9f3660a7a8982e985d2a4404469380c4036597f834aa59b290e8babcebccfb9c28fa89d5adef8df2552d0b8", 0xd9}, {&(0x7f00000003c0)="a70fa817965f6dfc95535ed4502e08441d863df9263ec1dfcefede107d933cbbd8f7aee15861635543eabc3e139ee9c337aa8d15e7b54163c4f15ecfa192ebafa3f328afda6f5e3a6c50781a7de7f0dcca97514c", 0x54}, {&(0x7f0000000440)="533d502fa49ab0c3494636a4f5938f54fbf822d5f884d0bc299fa61ba196bc8a2a8ac126a5a58d9aa203d50e5de9d24a68ae93a49e13eac90e10ff65971305bb8c7df204f795f02ff5364bd980869cc33e1f2bf8efb8f7d8966ff352ca5414eaa7b9c81e5aa1ae1fd0fc0f20d2f4209b7648", 0x72}], 0x5, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe2(&(0x7f0000000580), 0x800) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) [ 237.286531] audit: type=1400 audit(1555963252.046:18): avc: denied { syslog } for pid=7006 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:00:52 executing program 1: r0 = gettid() timer_create(0x2000000000000003, &(0x7f0000000100)={0x0, 0x11, 0x100000, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x6, 0x3, 0x1, 0x9, 0x0, 0x6, 0x4, 0x1, 0x6, 0x9, 0xd216, 0x1ff, 0x0, 0x2, 0x9, 0x2000200000, 0x0, 0x1, 0x8000, 0x7, 0x1ff, 0x1, 0x0, 0x53ce, 0x4, 0xfae, 0x38d9b2d6, 0x18, 0x7, 0x70b4f16a, 0x800, 0x2, 0x80000000, 0xfff, 0x40, 0x5, 0x0, 0x34, 0x4, @perf_config_ext={0x3, 0x8}, 0x40, 0x7, 0x81, 0x3, 0x0, 0x4, 0x5}, r1, 0x10, r3, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x80, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040)={0xfffffffffffff424}, 0x14) close(r1) tkill(r0, 0x1004000000016) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101400, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc42}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x804) 20:00:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000)=0x1367, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) r3 = geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) setuid(r3) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 20:00:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:00:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc00) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "ff444fc68d5441e3b6fce01f4877ca19ef945aee"}, 0x15, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x60002000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x800, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) exit_group(0x6) setrlimit(0xc, &(0x7f0000000080)={0x0, 0x100000001}) 20:00:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000003000000000000000400000000000000", @ANYRES32=r2, @ANYBLOB="00000000ff0700"/28, @ANYRES32=r2, @ANYBLOB="00000000b700"/28, @ANYRES32=r0, @ANYBLOB="000000000100"/28, @ANYRES32=r0, @ANYBLOB="000000000000000000000000000100"/28]) r3 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 20:00:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @loopback, 0x0, 0x6, [@rand_addr=0x8, @remote, @broadcast, @empty, @rand_addr=0x4, @loopback]}, 0x28) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r2, &(0x7f0000000040)="25c965654d82bc64677d0542ea800c053b0657f06610da7a15b94b40f2b8b6acb2ece4cd84851d6baa36acde7b1c92efb1fa54ef58c0951e1c643a32c9cd64af6a4f436917236d9dabc791c477f734269143cea616316d1b002f230dd86ecca4df", &(0x7f00000000c0)=""/134}, 0x18) 20:00:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:52 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) 20:00:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c623004196ad8b2101afd5474c3dece1510bf36557710e4278f2b1fd9ec3c1ebc53e7db5dbdaf54f17fbc4195db01ca0e6bd9f51ef9d8cb6c070579f9b1f916149fb81eb8a698201ede8a791c255db35d8d2581fc651819c3cdb987e55d778a2846f8ffaa0a6c7146b9bcb8129da0dfbeefc18b15799ae02324d80445b187ae2370ee95fc3f35317558971d0636e5b9a25c9837068acb16028554eb0d5a30e8f1952c75814bcfc574e51fc9536a541322ef973e6ea6d022fdd29867a2033297810d7faadc9084cbe98ab527e547374c69e9eaa5357e8e8d01dfd56df996667c4a95426a62d4ff331548c93a0aa619"], &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='btrfs\x00', 0x800000, &(0x7f00000000c0)='/dev/loop-control\x00') r2 = socket(0x0, 0x803, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) setpriority(0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x400) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./bus\x00') setsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) accept4$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80800) socket$inet_tcp(0x2, 0x1, 0x0) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='trusted.overlay.redirect\x00', r3) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x0) 20:00:52 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0xf00, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x4000080) ioctl$TCSBRKP(r0, 0x5425, 0x9) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xfffffec1) connect$inet(r4, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) ioctl$KDSETLED(r1, 0x4b32, 0x281) timer_create(0x4, &(0x7f0000000100)={0x0, 0x2d, 0x4, @thr={&(0x7f0000000080)="5d12e8d714a78ac3d5166aeff3b314e4fa0b0477165724b39187b025413712a6709ca02f66bec005e705e08749ffa0f69b0a884a66bfa334034a428bb56bece16f75b7f9cf565b3b0dfe84", &(0x7f0000000000)="b1e108efa5cdb8c5433ee3439dce0333cbfeff3503086e7e9b1a131f467f00b206da"}}, &(0x7f0000000180)) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r4) tkill(r3, 0x1004000000016) 20:00:52 executing program 3: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f00000000c0)}, 0x10) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 20:00:52 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:52 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x1000000000000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x140, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_hardwall\x00', 0x2, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000001c0)=0x10000000000) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = socket$netlink(0x10, 0x3, 0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0xd2, r5, 0x208, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040014}, 0x8000) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x110, r0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x104) 20:00:52 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:52 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r3, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3c}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x8e}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x5c}}, 0x801) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) fchdir(r2) tkill(r0, 0x1004000000016) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000003c0)=""/176) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x2, 0x8, 0x1, 0x5}, 0x14) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0xc) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000100)={@remote, @multicast2}, &(0x7f0000000180)=0xc) write$binfmt_misc(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x9a) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e21, @multicast1}}) 20:00:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000002c0)=""/4096) 20:00:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt(r1, 0x5, 0x4, &(0x7f0000000540)=""/165, &(0x7f0000000600)=0xa5) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x101080, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000125bd7000ffdbdf250d000000080004002e0400001c0001000800080003000000080004004e240000080004004d2300002c00030014000600fe880000000000000000000000000101140002006272696467655f736c6176655f31000014000100080004004e2000000800080001000000"], 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20201}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0xf0, r4, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4a1a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0x1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x800) fchownat(r0, &(0x7f0000000000)='./file0\x00', r5, r6, 0x400) 20:00:52 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:52 executing program 3: r0 = socket$inet(0x2, 0x7, 0x7fffffff) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e21}}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x2000000000000, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) dup3(r0, r0, 0x80000) 20:00:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8, 0x6, 0x3, 0x4, 0x0, 0x0, 0x0, 0xd, 0x6, 0x9, 0xfaae, 0x4, 0xffff, 0xffffffff, 0x6, 0x8, 0x4, 0x1ff, 0x3, 0x4, 0x2, 0x0, 0xc36d, 0x5, 0x7, 0x6bc, 0x6, 0x422, 0x4, 0x9, 0x7, 0x101, 0x4, 0x9, 0x401, 0x200, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0xa00, 0x7fffffff, 0x5, 0x1, 0x1, 0xffffffff}, r2, 0x2, r0, 0x3) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = dup3(r1, r0, 0x80000) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000100)={0x52, 0x4, 0x6, {0xffff000000000000, 0x10000}, {0x1ff, 0x1000}, @period={0x5f, 0x6, 0x100000001, 0x0, 0x100, {0x4, 0x3, 0xffff, 0x4}, 0x3, &(0x7f00000000c0)=[0x1, 0x401, 0x7fffffff]}}) 20:00:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000500ff0)) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) eventfd(0x8001) 20:00:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x7, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x8e09, 0x2, 0xff, 0x2, 0xfffffffffffffffc, 0x10000}, &(0x7f0000000080)=0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e21, @empty}}) setns(r1, 0x4020000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffff9c, 0x6, 0x13, &(0x7f0000000000)={0x2, 0x80000000, 0xffffffffffffffff, 0xffffffffffffffb4}, 0xffffffffffffffcf) close(r1) tkill(r0, 0x1004000000016) 20:00:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2080010}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="227fc8b6af7010fbdbdf2584003f00009b5ee3b4fbdf498690213c76387e2e3e081dca185cde3772b20949c2f58a98158ef4"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x240100, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) timerfd_gettime(r0, &(0x7f00000000c0)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x1e, 0x0, "e6e5fef02007602ac40e15539453d17c4b5d0f621e5b01cc15590355494a7774855fe2a2e78aab8b1ff78f58892777285d9851898a23738fb6d33efab448c0a2", "9fad6521486f63fbd053ad51dffc33ca54ac5de57bfeb3fb5f864226b616dfbd75b67707a7a28b9a0da470b2c6de88cfb6a19d7880281e80d92d3ae10ea6a403", "b8a21eb9d5dc9c06f4f7fb9a4f3715318b6ea166d914e1b94e5bee0d86cbf020", [0x5, 0xb86]}) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff43) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) setpriority(0x800000, r2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 20:00:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) pkey_alloc(0x0, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x2, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x701000, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000001c0)={0x2, 0x1, 0x3f, 0xfffffffffffffff9, 0x15, 0x7, 0x0, 0x5, 0x80000000, 0xd181}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x0, [], [{0x51c3, 0x7, 0x6, 0x7fffffff, 0xc4a3, 0x9}, {0x2, 0x4, 0x2, 0x639, 0xffffffffffffff82, 0x13d}], [[], [], [], [], []]}) r4 = socket(0xa, 0xa, 0x3ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x3, 0x0, 0x1, 0x7, 0x0, 0x1000, 0x800, 0x2, 0x100000001, 0x5, 0x1, 0x80000000, 0x100000001, 0x3, 0x2, 0x4, 0xd2a, 0x183b, 0x0, 0x0, 0x4, 0x7, 0xffffffffffffffb7, 0x5, 0x6, 0xffff, 0x101, 0x7, 0x6, 0x1ff, 0x80000000, 0x5, 0xd, 0x5, 0x9e25, 0x6, 0x0, 0x3ff, 0x4, @perf_config_ext={0xffffffffffff2eee, 0x2}, 0x2, 0x31, 0xfff, 0x3, 0x5, 0x1, 0x6}) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000040)={0x2, {{0x2, 0x4e21, @remote}}}, 0x88) fgetxattr(r4, &(0x7f00000004c0)=@random={'system.', '/dev/loop-control\x00'}, &(0x7f0000000500)=""/121, 0x79) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) quotactl(0x3ff, &(0x7f0000000580)='./file0/../file0\x00', r5, &(0x7f0000000640)="941fd6c4eebfe00adf04063b6503eea19e1e739c5f092572238b6b0cd3172aef7f999b870ea76cec95fe5c1b82d09391457fae81655e25b2aff5145911e220a30503b4254e4db6f6d058479fa98bf51cdb47c8229a4f906331447005863b1cc5dbe27dad3e0c0510b889d6df8d117f1a085642f493bdbc1760203704c6b2ad7e1f97b184b933a000865b87bcf9a32e727d") ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) mkdirat(r3, &(0x7f0000000180)='./file0\x00', 0x104) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:53 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0x0, 0x6, {{0x1, 0x0, 0x0, 0x5d8000000000, 0x3, 0x7f, {0x2, 0x5, 0x4, 0x920c, 0x1, 0x3, 0x7, 0x1, 0x6, 0x8001, 0x7fff, r2, r3, 0x1, 0xfffffffffffffe01}}, {0x0, 0x3}}}, 0xa0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 20:00:53 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @mcast2, @rand_addr="42060fa922828bf2c84ecebbdd1dc68d", 0xde, 0x2, 0x0, 0x100, 0x1a9c, 0x800000, r2}) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000180)="9ae2b98c6803754a493e6016b8b918884ca00654a67c218588a6683f2d961ce79fe633db3baf0e0c69c1eac16d604056efa0ffb2cb14b24db7d0eaa616028dd44a6cc49637ab9ef8d1acc48f7a7f37d187db0204c91ae573efb6cdd454600e1dfcd89d8c44b60521528e17c3fefadb76fdb36e7cc6dafe2cf5df5d3e3dd67a1a6af5b30abf07da434108a95ff2e7e241a2c70bd2ea1a8d378d39a75d121f5e8bb01ff730cab0517a9b50cf2068dc4117ebdc179818a8bf44bc7d69dd9416bec4d667f71b13c4ba6e7a4214e6fb569d051c9d40fff8b8d9a0b90b6e413923a7", 0xdf) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x8000, 0x0) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x800) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:00:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x8, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x64, r3, 0x8, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x89b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9d}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) capget(&(0x7f0000000100)={0x0, r5}, &(0x7f0000000140)={0xfffffffffffffff9, 0x100000001, 0x9, 0x7, 0x7, 0x4}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000003c0)={0x0, 0x0, 0xb7, 0xa0f}) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4010d020}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x178, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x91}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3a9a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x48b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb2000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40000d0}, 0x90) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000380)) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:53 executing program 3: r0 = getpid() io_setup(0x8, &(0x7f0000000000)=0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) r5 = eventfd2(0x6, 0x80000) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = syz_open_procfs(r0, &(0x7f0000000400)='net/sockstat\x00') r8 = inotify_init() r9 = syz_open_procfs(r0, &(0x7f0000001480)='net/tcp\x00') r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001600)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x5, 0x6, 0x3f, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = syz_open_dev$rtc(&(0x7f0000001740)='/dev/rtc#\x00', 0x0, 0x8c000) r14 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000001840)=0x4, 0x4) io_submit(r1, 0x7, &(0x7f0000001800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x33, r2, &(0x7f0000000040)="6dedd67ee61f1920f7890a0febbea8619a23fb5208893a2b0624aa4cc3ee268493c8f04e105cd20e05fc1565bade26d81f5a00e47fc6c04c14eea1cd04026d882c4a62e2e5c1e194eb611e66cc10c98a7fdb3942aa75e1ca169ec179c6fc7c0832a4386f805da0d08bbbe275be1297d3a5e03982a8658b2603eff6c6c31628ac71e506a624a30d37c6b240e875e7c279570bf2cf375c3455ecb41c2da732ac9a10104c4d302adfc77b706afed563e054ea7c835ac472c22c9cc60adacf1ec2e8b44b1cc4585051e3", 0xc8, 0x9, 0x0, 0x3, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x9, r4, &(0x7f00000001c0)="8de228cfba9f974e8fa06d73af2b92de880975c1127fffaa7fc537845ecdb2064b641f0595324f90a37ef589f419262da911248ace0ea4fafb724b63f729815bd2152381739bf5c8d790927159813c102548d4c30a632c60229833cc7010ff3ba353816390010a15d0c9aaabc809bbfbc43c13d19c5b0b0f398204906125307bcea7e91229a109c5e21d406a1f3cc9053dfeac83df2cc07478b2970950cfee49d795", 0xa2, 0x86, 0x0, 0x2, r5}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x7fff, r6, &(0x7f0000000300)="04ba510721fa454c573e850380fb9058053ce1865895e20f7d689cb2a4edfcd15a1289dbc20acabf04da33557e39860a0c3d7a32ad801e7abee6f76048d05bba8dd77193614c61f0ec4d76e0ee010ee202b89e4792f59e87f50345ae1980b1c6b68aadffbc1c4fc28683db7756be1e3ffc551b2d2a237aa0be08992a4ebd993009fce5d61fea50ad8cd203680bb7d7cb91f52457d1eef01fa753fd8893c83f36c7a99129004aaf1b2b0d5ad3b99787b11d96e73865d9259537155e2c5054504cb40e969737238673", 0xc8, 0x5, 0x0, 0x2, r7}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0xe, 0x5, r8, &(0x7f0000000480)="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", 0x1000, 0x80000000, 0x0, 0x1, r9}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x1, 0x10000, r10, &(0x7f0000001500)="ff74b403517ac108884d15c1dd944dcb4c0a235cff012dd1b0617cc9dcf46c69d8239cd249f99cafa92bb16a05aa7a4af04116c391ea2d81979e6f728764cb150c651b021ff61e3d88f07a6fd51bda6770b401f70282e8c19ff3f031dbfa96c82a0e66b1572fea8336561a3f45e159ae51c015df18378f5608a38be937689ea58b5d45e8b3ad9e99180c469b746af687919adab100f770e9c25b8363e8b51f8f7303af77cecfe364d195c2e7a61ae4f389f69fc06ccd2a0b08fda39f7ecddc33d543", 0xc2, 0x5, 0x0, 0x0, r11}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x7, 0x6, r12, &(0x7f00000016c0)="3443c8eea71479ba4c52737131", 0xd, 0x5, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x7, 0x5, r13, &(0x7f0000001780)="7575034dc7f0d4c50b276cc76f2180f3b02838f27f59a9e8b00310a63605dafe4e85ea13bfa7996876c4bd327de5f98cb9c70bb3ffb240238b72e9", 0x3b, 0x9, 0x0, 0x2, r14}]) r15 = getpid() r16 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r16, 0x0, 0x0, 0x20000003, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, 0x1c) ptrace$pokeuser(0x6, r0, 0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r15, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r17 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r17, 0x4c81, 0x0) 20:00:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0x40013, r0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ptrace$getregs(0xe, r0, 0x81, &(0x7f0000000180)=""/56) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000080)=""/167) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) signalfd(r0, &(0x7f0000000040)={0x4}, 0x8) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000080)='\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) 20:00:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100), &(0x7f0000000040)=0x10, 0x80000) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x4) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 4: prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) fstatfs(r1, &(0x7f0000000000)=""/22) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000100)=0x1) 20:00:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xfffffffffffffff8) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) timer_create(0x0, &(0x7f0000000000)={0x0, 0x3d, 0x7, @tid=r0}, &(0x7f0000000080)) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0xfde5) 20:00:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 20:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 20:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 20:00:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) fsync(r0) 20:00:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x16, 0x4000000}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:00:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x367, 0x0, 0x2}, 0x18) 20:00:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 20:00:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x22, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x2, 0x2b3339e86ba4099c, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f00000000c0)="7774e39284f3bc6e7060303c9b66624dc0cf636ee86f73921ae5652bea835ea84dd5b4310cd11f20fba3e64f22f7895277a8fceee0693496afd00240e2c7d32d97e49ba6163d9a01e2ac88a542fd", 0x4e) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000003000000000000000400000000000000", @ANYRES32=r2, @ANYBLOB="00000000ff0700"/28, @ANYRES32=r2, @ANYBLOB="00000000b700"/28, @ANYRES32=r0, @ANYBLOB="000000000100"/28, @ANYRES32=r0, @ANYBLOB="000000000000000000000000000100"/28]) r3 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 20:00:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000000)=0x6, 0x4) 20:00:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x7fffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x40, 0x5, 0x7ff, 0x7, 0x0, 0x7, 0x2, 0x2, 0x3, 0x0, 0x8001, 0x8, 0x3d, 0x2, 0x9, 0x40, 0x4, 0x3, 0x6, 0xffff, 0x2, 0x8, 0x5, 0xffff, 0x7f, 0x7fff, 0x1f, 0x7, 0x9, 0x3, 0x7fff, 0x1ff, 0x0, 0x800, 0x3, 0xffffffff, 0x0, 0x80000001, 0x1, @perf_config_ext={0x4, 0x2}, 0x8201, 0x0, 0x5, 0x4, 0x3, 0x1, 0x1}, 0x0, 0xf, r1, 0x3) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x5010, 0xffffffffffffffff, 0x36) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x24, 0x0, &(0x7f0000000140)=[@increfs_done={0x40106308, r4, 0x4}, @clear_death={0x400c630f, 0x4}], 0x3f, 0x0, &(0x7f0000000180)="9e4b65718e300d0cb19c31537390d4f65a35b5b62bd20ed6c948853f375098db7f2759bcf13b15405caa636e0336564ad39b86873637e51c84a6dbc45bbb72"}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3f) 20:00:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:00:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000003000000000000000400000000000000", @ANYRES32=r2, @ANYBLOB="00000000ff0700"/28, @ANYRES32=r2, @ANYBLOB="00000000b700"/28, @ANYRES32=r0, @ANYBLOB="000000000100"/28, @ANYRES32=r0, @ANYBLOB="000000000000000000000000000100"/28]) r3 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 20:00:57 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0xfffffffffffffffd, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)) fcntl$dupfd(r2, 0x0, r2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) clock_getres(0x4, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100), 0x4) close(r2) open$dir(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x20) tkill(r0, 0x1004000000016) 20:00:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20000000000, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1ccfb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x12) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x1}, 0x8) 20:00:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8000, 0x0) close(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x42, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r1, 0x2, 0x2}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 20:00:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x200, 0x8}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000003000000000000000400000000000000", @ANYRES32=r2, @ANYBLOB="00000000ff0700"/28, @ANYRES32=r2, @ANYBLOB="00000000b700"/28, @ANYRES32=r0, @ANYBLOB="000000000100"/28, @ANYRES32=r0, @ANYBLOB="000000000000000000000000000100"/28]) r3 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 20:00:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x80000, 0x0) dup2(r0, r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:57 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x720, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x95b1, 0x168, 0x3, 0x81}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x0) close(r1) tkill(r0, 0x1004000000016) 20:00:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:57 executing program 4: getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r2 = geteuid() syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x1720, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="caee68becea67810a3b3f0d997dbbee3ccc29b6515a3f25fa5bf6bf5172378d6df8a8764558a9ae868ff01a8ff78523ebc230f130af1117dec57c43bdf16df107ba5513a5ce2bf", 0x47, 0x1f}, {&(0x7f0000000100)="9467490feafb1b09bd3d9e5b68de2f6cf88ddc4bfefa4e5790c91ea7208f5138172efe23dbddafa8adf8b7f107e5c3357aa6f1adc1539b33168349482123221d5522", 0x42, 0x4}], 0x800, &(0x7f0000000380)={[{@fsync_mode_strict='fsync_mode=strict'}, {@resuid={'resuid', 0x3d, r0}}, {@nodiscard='nodiscard'}, {@resuid={'resuid', 0x3d, r1}}], [{@fowner_gt={'fowner>', r2}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@measure='measure'}, {@dont_hash='dont_hash'}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfde5) 20:00:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffd8c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') ioctl$VT_RELDISP(r2, 0x5605) 20:00:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x803, 0x0) setpriority(0x4, 0x0, 0x200000000003) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x164, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8c2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x227}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x358}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffe1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r4 = gettid() lookup_dcookie(0x7a, &(0x7f0000000080)=""/128, 0x80) perf_event_open(0x0, r4, 0xb, r0, 0x1) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 20:00:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:00:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)=0x9) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) read$FUSE(r1, &(0x7f00000006c0), 0x1000) 20:00:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:00:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:00 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000180)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x800000002, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xffffffffffffff17) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x20, @empty, 0x4}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r2) tkill(r1, 0x1004000000016) recvfrom$inet(r2, &(0x7f00000000c0)=""/45, 0x2d, 0x143, 0x0, 0x0) ioctl(r3, 0x7fff, &(0x7f0000000080)="c965378ec843fd9f87a9ba550b1c5d32cd5459edc0993d5e") 20:01:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) fcntl$getown(r0, 0x9) 20:01:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 20:01:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:01:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:01:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x20000002, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffd) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) 20:01:00 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='htcp\x00', 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040)={0x2}, 0x14) r2 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='}!*\x00', 0xfffffffffffffffd) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000400)={'filter\x00', 0x7, 0x4, 0x578, 0x278, 0x138, 0x278, 0x490, 0x490, 0x490, 0x4, &(0x7f00000003c0), {[{{@arp={@broadcast, @broadcast, 0xffffffff, 0xff000000, @mac=@link_local, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x3, 0x7, 0x100000000, 0x1f, 0x4, 0xa62d, 'erspan0\x00', 'irlan0\x00', {0xff}, {0xff}}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x4, 0x7ff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @mac=@random="38c2e1579329", @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0x7, 0xffffffff}}}, {{@uncond, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x8, 0x9, 'system_u:object_r:v4l_device_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5c8) r3 = syz_open_procfs$namespace(r0, &(0x7f0000000300)='ns/user\x00') setns(r3, 0x2020000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r4 = add_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="b5f97a671e149d5ace450cdb90d4f97ab8ac51e944247f35f7418214f1c39b961face63f355caac7dc4cc2bdab612ef8228571c9bbd4e41186fb415be976071a5f2148b6fde8fc2bd7198cdaed6b", 0x4e, 0xfffffffffffffffc) keyctl$search(0xa, r2, &(0x7f0000000100)='.dead\x00', &(0x7f0000000180)={'syz', 0x0}, r4) close(r1) tkill(r0, 0x1004000000016) getegid() 20:01:00 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x6, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:01:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x410001, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:01:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:01:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x4a0002, 0x0) r1 = fcntl$dupfd(r0, 0x2, r0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000000)=r0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f00000002c0)="c722047d8561705c7f3149c66b83fe8409af7e9b1992bbae59b32db5e6e9a1ade63271dacec2a9cceb37960b948c287ec21a9c46796bbece09e4189fd9e3f47a38160d451ae762c0c429c260005eae262ded0912c2cf2d98d573d9f31a4bab32fbec0f3b8887dc612786b4530b00a0d060c10faae656ac0f682aca2852f210af661b75dfb2480b65b799a4fcab72176c2b052be10d56e91c614edac06f2480fd2b90e804c9eba259804e004b72eb26f2860c818ec542e200855e70914b54ef9f98b0f945") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x600, 0x140) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000040)=""/213) 20:01:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8c0, 0x20) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="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", 0x1000}], 0x1) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:00 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000280)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x2160) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x3, 0x2) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000100)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$inet6(0xa, 0x4, 0x0) 20:01:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x9, @bearer=@l2={'eth', 0x3a, 'dummy0\x00'}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 20:01:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xa040, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:00 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) r2 = socket$netlink(0x10, 0x3, 0x16) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = socket(0xe, 0x7, 0x67) r5 = dup2(r1, r1) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x22000, 0x0) r8 = dup(r1) r9 = syz_open_procfs(r0, &(0x7f0000000180)='mountstats\x00') recvmsg(r1, &(0x7f0000000a80)={&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)=""/126, 0x7e}, {&(0x7f00000006c0)=""/35, 0x23}, {&(0x7f0000000700)=""/150, 0x96}, {&(0x7f00000007c0)=""/34, 0x22}, {&(0x7f0000000800)=""/145, 0x91}, {&(0x7f00000008c0)=""/165, 0xa5}], 0x6, &(0x7f0000000a00)=""/102, 0x66}, 0x40) r11 = dup3(r1, r1, 0x80000) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x64, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) 20:01:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) listen(r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x20) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:01:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x803, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) r3 = geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDADDIO(r0, 0x4b34, 0x9) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="ce580d91a0a07b2f67d53c435fa71abd19665ea659ed3d418d99b004da50e46d8637441fff52243afceedd69be2dcdb16477edd00ab2667d7635863d9c43425af66f3c7260b5a581992df82e1b5a2a4972a70b7f49072098dd9e0ccd5d760545b6a714772d81ffa47f1f75e1e3b92fd158af5563f7df3005b9c3cdb0427d574add5c189f5c4c07ccaa54864862dddf12d0409e56be3492ddf209a7c9f1b8f751cc4f76aa95c971f121b184", 0xab}, {&(0x7f0000000140)}], 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="18100000050002000000000000000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB], 0x50, 0x8000}, 0x20000044) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000003c0)="81dc5b54644e679a787e8b736a0ad0077fb2f0ecc2f67e866f64222a2cfac7e77901906bd872dacc9eb60253e76d394fe82f223c9aeb367e6e9a2dcb2202f6ee406b3b16") ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) 20:01:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="90b3abf69b20b0cf2261e846ebfc3ad5180d6c6d2969512c808a03dd149fa608a7c6cbf7621ead1802bf4af220d613bb21f48f3c3c4518a9f04c0ec147d0c0df64aa6f1919100f0943772315fbc3d7482c4d73e26927604122d8a7429a6c7a01cc8b0832a4ab917e48536a2856df608bac18d625105d124efd1883ed87ccf44fe2a586c892724bd21e844e220193639c818d5bcb4510eabf7ffd5f", 0x9b) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:01:00 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x80) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000002c0)={'broute\x00', 0x0, 0x4, 0x97, [], 0x3, &(0x7f0000000180)=[{}, {}, {}], &(0x7f00000001c0)=""/151}, &(0x7f0000000340)=0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) write$P9_RXATTRWALK(r2, &(0x7f0000000400)={0xf, 0x1f, 0x2, 0x6}, 0xf) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000380)={'NETMAP\x00'}, &(0x7f00000003c0)=0x1e) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) r2 = gettid() setpriority(0x0, r2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000100)=0x2) r4 = getpgrp(0xffffffffffffffff) setpriority(0x2, r4, 0x9) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000140)) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e23, @multicast2}}}, 0x88) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r6 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 20:01:01 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xb) close(r1) tkill(r0, 0x1004000000016) 20:01:01 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x3, 0x358, [0x200002c0, 0x0, 0x0, 0x20000418, 0x200005e8], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x1, 0x600, 'bridge_slave_0\x00', 'batadv0\x00', 'ip6erspan0\x00', 'veth0_to_bridge\x00', @dev={[], 0x14}, [0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0xff, 0xff], 0xf8, 0xf8, 0x128, [@helper={'helper\x00', 0x28, {{0x1, 'tftp-20000\x00'}}}, @realm={'realm\x00', 0x10, {{0x280000000000000, 0x9, 0x1}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x49}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x3, 0x7, 0x600, 'hwsim0\x00', 'gretap0\x00', 'ip6_vti0\x00', 'ip6gre0\x00', @dev={[], 0xb}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="7f293955f5bf", [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}}, {{{0x9, 0x6, 0xfbff, 'veth1_to_team\x00', 'teql0\x00', 'sit0\x00', 'ip6tnl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x16}, [0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0xc0, 0xf8}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x200, 'syz1\x00', 0x442}}}]}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}]}, 0x3d0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:01 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) write$selinux_load(r0, &(0x7f00000002c0)={0xf97cff8c, 0x8, 'SE Linux', "e907f2108c3856ea8b89324bab26edcb446429480f9169865545c3cead7d639fbd5aef6d5902a51c16eb061f4ad40c9b384dba1522c8ef942fd25d417af7798b3810e7e66aef5e9cce19c5a17facd812f79b8bd15055869139a0db8be43db2ce37c1a3d78461149dc366b9c86a734a580049d7bff3a5a89e3bcccc3bc160154439303693cb483714a9ccde13341e7b44568c30cf5a4aca5e8f7e122cd89bf8883f64af12af8fcce122d993aec2bab82046fdf222692998d648a02f390bceb003c61779f58c074a06e2ddd8e7fe8de4502c112637dd0fae7ad15df26998a118ab16eb90fad2fb34568a7c9a7f5948e1d7666f820dd753c4e8b69f028828bb128d9a30fff7e0e3ef12230d728136a7bbb5b9a8d6fbf4a5d72fcd80046b62b96b07b2a724ee72d1f269e5036bf1bbb68f256eebf2c5e132f5bf68c21e010c5910952314afe29cd61bfa94cfa3bd028aa25fe2e41f4f103417b08edfc92cbdf58b8a5b0300436af5523104510c0690101ebf2421de04255e2284c24364e45953781343a2a2580df4f11a8961bf524842efda861b31bbf23cd98368986c77c42d6448f5ac87dd9c4203412ba1985b34526e4011bdb62da28150bd9fd8ff777a70b7f3dd297e7c652af00e4ecb53925d037e1669b19d02ef228ac0d2854f022f6d0c9e2eec74f49faee9bca764bff171e236c4631ffd96bb12ec8ee130ed136d7911709af17f6842ab6db6f7fa450c6fb519a53cbb62d9cde3cb951b0efe921910c72ed138357569e2abbd5d70f6a106886fe63c2d48d65c5dd9707f5bad3537798a44f9220f18d3e300f4130bb86839cc3197c82ebdfcc6196dffee54ebad323ed88c66d4f5ac87671fa33ac12b7552aac0d0ee844b10d5d47ca777c81fba84f3afdc19148e3706cb7b3870c863aeb965eeb061feb7c420fd8820ede7a2394ac2ce27eb6e019bab50d8a89d2d3aeb239d405ce3817dd73222d43de1062c7d99e621a502b4943b8eb71e132459a06aebc5c8b73cb5e972220ec92bda1b0714f37247b747a045694a2736338db1998321aab1632b5ebbce3f690d783ab991988d6a6b76291232ad2588f40f6775deafce259a576e8c13e992db81b657273350da20b9dfbdb5b0eee018eaae72f3f6fc1ffe60f440f7701284175d7c1a50d98e431e3386d1cd271ad191b364ec19da077e1851f0b37b30e76c98cbb7941694e1234b5accc8c7269edfb62b910c61d52155edf492343cd0e9515f97ec233e2c8d2ebdb273781372bde2c73e61abe2b9da7114191dc80cd9706afc8be4fa8ec97007cafa12c510e0549b3bf71def90a5a5c3ed21b00c0abd12d0c20067876659f7e1af279b5fe4c5e8cc8554d88eee0dbd8db7a645c7e0b9b99ab03ce157883dfabd63d90c59de0df7671329538c996e5056e34cced3785c37a524aa9fcbf9285eb186f2a70fb23b581142aa381ad314c5eafbaa7c33df40d42f754694e767ec591f85197881ed09791382e9d081aaba9054583622915bb7a0116bd8bc33c2f525692c9c8fe0b5ec0fc16ed404e1d9424b717ae397a6cf63e32dbe1f9594d92d47819089ebe232e47293da4ec3b1d92203963cf096872aa1f382ab4b47a00bf4ef321d1cc5cb69b139cbfc1cf45c1ae032169da4eea0c0e9cf1abb37bdbc5918f054fb581340d825ad536af09fefb3f6033c3961c241820ca76e083be671db3ed7e49b7a888501b64579ef663b28b2dbaba2a27f1620aaf49abd482dcba0ada892b03c94bf5a5518bf8416e9aca9bb37f75fac133a0a11a32df4f033163a2fd2b812250b373dd51407877ecc47cc06e54bfbf1e2d6298c8a6e7be57f8c3f4651adac0ca1ad30c71bce8c4e886bed88d2d81ee83c562d6a5f2c88dcaec4eb89bfae029c107dc3d6c402c7489e666ecc4617d01b8fc8ed9c842b79cee70fbd7272cfb5dcf00caad87d896c21cd860a7289fb6d1be8f778f61c774d1490a6ebe52afc24501cae4c3819820c6c59be3a960713ed93125cbd3b7c36512879364536a823514a2476bbc8dbbb60ce1f24d796609609a6ec0b8f70bf92451e2285b584951a4e9606298a6721ec5d9a9a484847fd93c5d82eaec455eb07a411dc897955400a695415f72a9368d662fbaad8ae59881aa6ca5a5ccc33c683bc0ffae43a732b3fc15abed84beb653e69ec0d23a7dfd596a634d51742fae7e4ca88e554ae26fdc7fa238d41bbee7556f4cfbd0d7a4d03df655251688de981b57fc82fe0f42b828f3bf7f496353a62c73fb12f3a5d59d916914f6be3f61f0d6a2672e76a60972af79dc3c29e7b29f4956d240701e3d2385ccb605824eceaacacfeb3b5b5eef7cba981869369e4827030fa37e51250a6757f555a72ad0904d82bede4288d8130bc71408a22f211a94a3da4252c5a108781199e34e1ca461fac08798063b3fd04dee1269292cf3e73e3526c94e2d35ed7882c573f2d8e542c5ba398a8e13a533c362fb1e19ef918768fb604c10639a4598756a80e43b5b8146283929ab96631c649dd16ffdd9a35f2e119eeacaeea9731766879231cff5b5892d347a4d37ffee5b7b93220bc5a19f84061d430c40d0789d29f697a39adecaf89329f219b5dbb23dfb41bfa12acbea6a906cb6875d89b2b22e23c4e32ffa7d86856b773c86a6a3012eb3b9c87a8b80a2695e8f3bab47045e225e97f9aec2b05986f7aedb04747347fe4696d0d88ec07b939fa871ea23dc0cfea92bedcc1d444aef80da8fbd19b1054781c65d83683cd069f738c4b9759c7478d8ccf53108f95d5c40c8b34eacd825736f58f408ca2c3a8182946076e2687ff4bfd0f8a0ac65bea3167fc3aceb889d3ac7c73ed7ac66eae670ff1671cd15a5024c2c33e5b3494ade0df7df74b6f4c7dd9a0cc84ff7d93cfc351b1be90fd925d5283020b6c0bf48426381031646f2d4bc4ff7f4da7667c44ef6de1ec1bc6fb797d9260cf81b00400e572b0ba3d6248933cf47e7264405586eb2e49f949b7443d867e7657dee085296516c64cb04bc66be33cfa277dea0c17d143c5976f4a40c7b91f10b4c9a3a0eef01ecd4768da6e0cdd4877c055dba05c8c3f38fa2b954b13e536bbd69b726dbd3802296813cdc0500ae1865411fb360beeaa3de3592b7426e6c78749ce5591382d115bf7ab2e84bfe5504f6ece3a832b43e8148c17bc06df22974eb32d764f6fa7cbdffbf566f23081d290786f8d368be4684c0f8b742e082907ef20f67f9e999c4c387ee84c8dcb90aee5b64f057ed251060cd808d3f1661c0d8296cb1e2a9c4944b565bc94db7483e515d249e0ee47f0bb1ae4903bf759a2042d0da1d4c120dc984f1c3f58fd2b2a5f3059e7f83fbb05a678ea5e97ea9e3b4a37342a78a3d81986e7b02b0f002153865c118cd1c19e1712c5b1e4e1c22ee40759fa82d57ce05e751644965502f9f9dadc6bcec2e402c321e2da4ff1ad0e76588224ad0564d3fbaeda96b64f75ff2fdf486795411c7389a17702033ef0a38c591385fbea648dc36272a74d8a3d6061834e3001d87c272020cc0f68f111aaa964ea3b99d4d2f3a630995cd44c3bea4890a4d69f3430886a2fea8239b635dcc23faf514db33c2e988d631eaa9bc8a6248edf25a4c4853e0d2897d0d8b0941a576001f545e5da42dfdd3bf6a68b2a285cab4e0e388ec742c5904b248c4394277193702098a5cb1faeedf5e89d190fa3d516f1a7d30f82282fceff6bed99a921eeed9d8c8d7ca51f9b829ec45aaa15c33f07cf36b2be48672acb4478adbe6c53a45691c91c8055e8d627442920112d862e63540160fe1a6b4e4062320b92ce7f8c59a95d1bd3c3c97573db1f3d9784e903f4cae765028b500145a7244dfa8dfc7ea53627471a6b818a4fee274dc9a9d4df8680906f080136d088f9e2f28d51f780723818d3a2c76d45ee6834ead7feeef3202540163a305f33de2bc5f11f5f212103663f490df1688b9397fd4ffa0640bd4993c14d83bf2bd9d670bd491fc1af6eacd7ad7a36fdb350681f43fe5d6f7a6ba7cecf2fc9111d2bf46953b3ac6a4dbfaa5e7b8587fe6f0ea58c408a7e7415f9020bdfadce30b088fbfc805dcb2238aac436e82672a91e74684de8b87b653ad0d3a3ed910c4ff625a85ba6974b1031d1c19d9a55dc5a92abe030000d8832f039b929dbaa0bc746a3f10cd564176ad08b5b71f5d5221ef6039e5ca18b09bdf9debcb291555a8ec870ed5e39b72736c0343a29f56009daa4d6e9f5d3344e1be182dbb6c2f808b882944f01d2090ff88edb39810266ebe960ace7cd8f37f4874bd15cdd06dab7a48a8e27c8b72597e574477645d2457b0d2c0d0d75e114671f8f006a6bfb8165807a0a02959a3c409d939ad1cf8facb211838d4c7ebe4787802332bcdcd985f65d1ed41c7788340f0718de56e368a402bcb74dc4503d9fef97b3dd6481feb0b50f689ef827c5f7c05a3655a9545893eafdc93deb19a71c257146c78aeadbadacb1b6470c3825984d96bd9ad1c9e9d26c4f2ed3619e0131c2736cdc1fd0d6291c1f2022f604bd43a1b0a383a9dac180752b763398daa9ee74bb40e67d024505584b4ec50309493b342aace77b493f0efa7a2a4b0eb2b8e3cdea75c80371dbb3a87005701b61a291a0a1c03813a5d3434ef18faad97821e4379627f22f3ae101805738a00e1ad821067413a47bb9f9d99e8119fe6947064faa81e869115daad5d1cc0f71b532c2dba2639e343691b215ece70acaf82ae364e6147d1a1a623e98ade8e20b862e704c997e00966ad5b07c4d63a20c3c50615f32fefa390496faa2d462f0967989425dff10b8b744a3ca0ba21e9afc36f677c0fd011880e86ba2dc5215d7a0ada962c7ddd5e0f29e376411aa60021e674f368208c7016468a1f9b2e38a7a223db452ae9c0f33163b9b555d278c2dc5ae378f3bb7b7aaa68f888790b125b3723019377410ac66051d6529b8ae76c0b712ebc2c5a16efb7f8b69da4c5df1a0d2a6b54903f4febc37669ec6b80e3a1be5a01b6e2bc491da7961ee4fdf0a959481b6aedd394f07228263250f0420775ad6fdb0a5e1dfff52d0570d0f536866f1075ca2ff2d856bb5239206bdb3b076a3f866896610f783e579ebf98abbce6f7c5acbcb34f35d74f0b69b1dc82a810e95c9d8166664d3e4505d7471af6820d7f1c9d5f476f944a745717ed6db75b00070fe0b5a9ea97d8e1023224025308c1d289d92d132b75d909bea4f781754eed5a2231e6bf1e94701079ccf78bd5b6ec8341e95ef84468a21a65747d145fc6f9bd83f737b53414550ed97983a4c0a6d902b26ec742e4f96ee0c53fae81b728e7b629f8bd8355de65773f0eff813d66964bdccef38840f5b5e09cc49743c479b8cc40171a8e70b7761dbdc073cc7e3d72e5d12ea5d5f10db68158353236fc40a81c82d5c609c51f48fee9f85a82a674f6f3c5ddf47ecd90c8be6ce19971b0ace93b100b91486cc18fa33b8946eba6624b5e6be59091b07b2b7bbf91ebf3cd9ac5d1a55d2edaf6b8a846620f07d1f4981b9afa3e3b1386cd8e789cb176d4b4de93ad65b10db43207a2d1057ce29abac42bf712630ce36400d1bc347b5d455121897e721c8763618ccdaaab64c8d10c43dd0e129528eb78b68489772717ff40abf10d5706ff74eb745855aaaed41731a5f5f3151c8b5d85252fe07313b6246ee28088d611c63342c50af6ff5be9dc56e87651b1048ee9f1332c64a12275409be366b82241c26bb8cd65cc3726e422620d115af02b5c357841bab7817775c99ef7004f30c49799917c8860ea50cdbb320"}, 0x1010) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:01:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:01:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)=""/95) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x80, 0x0, 0x6}}, 0x14) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x10000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000600)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x1, 0x0, "dd5b22e5b7d8af96de2dc3f395af404090248194f1b3edfc6a938cbc9045d415b891d3d299ba40b8f38b70b8a50ce421e715e2b1daaa64e5f0935e8af6d881c9b7241bcf5d3cab675f55e16222297161"}, 0xd8) 20:01:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:01 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3ff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x1000000000000}, 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0xfffffcf1, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = getpgid(0x0) wait4(r1, 0x0, 0x20000001, &(0x7f0000000000)) 20:01:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:01:01 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000000c0)="d4b5357120f2deaddb04c27505da79f8b7263ad7b45b11800aa018f9e93c821b31968add856e8a1c6196aa387cd6e569163b4c68f6998eb6d964d66c0467dc3d1d1acce1690997788d538882ea60ec452a54b77d04", 0x55}, {&(0x7f0000000140)="e586b5a356ef6521b830442b9d520f32aed28fa19f6470078c3272e0db290ba6a8cee12eed2dc8297d517b38d322d6b6cd4970e654c9c5b9577d49fdb456dd5c53461c5a3c6623c9a9fa8671b82daa6a942cb9c838fea3fe224df9784c465189f3668279bab9d8f7cdd35cc573639cc2f62963f7bef34ecb37aa8da874d8a91d18ac8857cb65380358fe05053c3cd4e879ff7f09dc9f3dd1b10c53811b5ce6a1e837b8283e03821738dc7c538d868bc85e80e6a792ca715852a23bf713d5a86fd0759d15cdf481ac1b086384e3d35505f0736fcc03b22399ca7126dd", 0xdc}, {&(0x7f0000000240)="99fb", 0x2}, {&(0x7f00000002c0)="4237270115253d6a0d0d2f2ece11", 0xe}, {&(0x7f0000000300)="cde65682199554c8a4f53090fccbb2337462a5d7f2debe2c7359a6450e05dfdcabe5244bf581821806a323ab0048c541b449", 0x32}, {&(0x7f0000000340)="8bb0ef7e333c6c786e3acfb61d2d5fbf20e158aef7c1d2f0844908a0ac55d60a779b3e592993a9b11d74705e2a79aa3ad5bf192dfb3e3bad5d53a70ecc7f237fc100d57a0d99263eb84b8e20283ba0defbb2f6d7ea6d429a88583c8ad6813b89b193a5c9", 0x64}], 0x6, 0x0, 0x0, 0x24048084}, 0x8800) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000004c0)={'veth0_to_bridge\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 20:01:01 executing program 1: r0 = gettid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000001700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8208000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x131c, 0x11, 0x7, 0x0, 0x70bd26, 0x25dfdbfc, {0x3}, [@nested={0x18, 0x95, [@typed={0x8, 0x1c, @u32=0x6}, @typed={0x4, 0x5c}, @typed={0x8, 0x13, @ipv4=@rand_addr=0x1}]}, @nested={0x1194, 0x77, [@typed={0x8, 0x13, @u32=0x923}, @generic="7168904512c5a11a3d1fd80099690687c7db63bcfbd299c974be66eb9d117ea07923d2e33c53d278905fe5f9cfad56743cbe949b6064f73f732bbc08efa63f72605ad416f08a24453bee74222743cc323d2bf8d146647b975d7bdad0cd7dd5793353a9a770f2b106762e2a489c7dbf697a92e1e9b1ddd2b1359ca6ff50443da503fdae1d46d61971c2bc7c1af3d3a6c28c456f072829f1fbbe692a6ece8103a357ba61", @typed={0xc, 0x58, @u64=0x5}, @generic="e1f9b9fd039b43a2e4f731d26c9d", @generic="d9a4e8dcb38c9da5cbb1a3400f528d8959b1100a73d7f52982adb2c9bda8cb855190ff3b6bf9d27093b0bef80dbbaf567f6104e2ef7f50061c87de41b30e05e738a6273dcbffc14ae1f9a547d9bbf171ececeb7f717deb11333a2b95c99764da28b610b9c15072277e249cfcf8eb156fb3986aade2dc17975456a66a4ff1904dde6ccd5811dbacbe3336fbf4a0ef34c947d500ef460db21d27c27badb342ada0e3ba8d2a327be84037b2c84a0ec18192", @typed={0x8, 0x2c, @u32=0x400}, @typed={0x10, 0x25, @str='eth0em0]\x00'}, @generic="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"]}, @nested={0x15c, 0x23, [@typed={0x8, 0x51, @uid=r2}, @generic="8461e0545659a8e19efa7c049c36760f0abba1b1f664c64f809d316f67be5be7631de9bf0873f4bed3e22782719bcf731ce1ecf96f927e03a4b0d32407f46ecd23cdd152d052d077661a87", @typed={0xc, 0x3, @u64=0x5}, @generic="e6f7ff792ec7a05c9af8e0306169e2257571b10def4d4f6844900a6bd61c2296349458e4bf8b5edfbe6a4af324c5004d4f7d59f0c8f3f8e4c76b826ec19af53ec21da518628365c1feaf80d3a15ca8103bdd9888e7ac5faf8c0bb15994d29804b3173bcf2d2908efa3e5891b7cd90c6e0be5ff13e160876df6211eea9ff24562d69642c696f369c487bb7943bb98", @generic="cc34d3a758f390c0aca7c90e39b72bd9cefebb1e5b4a4c", @generic="ba716214b88323e118decee2b1c51c80143fd6d0bdb0559e9d7b5d8d7c526edd931d981acf783a003284b9a3b63212050931cc707845bc18f816fff0f789c328a79f00cbfc2bd9f32225ef897e3119b66d", @generic="1aeca5"]}]}, 0x131c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r3 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ftruncate(r3, 0xb58f) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f00000000c0)=0x9) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x1) connect$inet(r4, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) close(r4) tkill(r0, 0x1004000000016) r5 = request_key(&(0x7f0000000040)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)='sit0\x00\x00\x00\x00\xea\xff\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r5) 20:01:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:01 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ptrace$setregset(0x4205, r0, 0x203, &(0x7f0000000000)={&(0x7f0000000080)="8dffb8394b70307c45f414ace10ffe95e130c89bba405b19ce2613bcd8c34001622048988e3750d5d0e626d8a1d0203af249ade6a98c619bb9c8bb11697c6a42def014786a0bb1c2", 0x48}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:01:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0xae, 0x4, 0x0, 0x3, 0x2, 0x3, 0x6, 0x540, 0x1d4, 0x38, 0x294, 0x3, 0x6, 0x20, 0x1, 0x6, 0x800, 0x5}, [{0x3, 0xffffffffffff51b1, 0x8, 0x3, 0x5, 0x80000000, 0x4, 0x100000000}, {0x1, 0x7, 0x6, 0x4, 0x3, 0xf1, 0x401, 0x4a1}], "6b7925cc73f984bc792f6fd04fb80ceb85a8066bc16ee2c5012c76fae38cf58d0be1a76c71a4a9d7fec773ab6af3726e966866e76d67a2e64c7d9a30842554dbc734c4402facadd5987eef6f885cdbf9106257b2cb0727a24db7ce9ef5ecfa1dd8565b579cdc3a7e7397b28f0f0dfc4644b5a41adf75ca98a65395d5a7", [[], [], [], [], [], [], [], [], [], []]}, 0xaf5) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:01:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) setpriority(0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000200)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0, 0x0}, &(0x7f0000001400)=0xc) sendmsg$unix(r1, &(0x7f0000001480)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="409caf77d3f296fb16b5781123bb0cb78bb647a652d1345271d18cac6d1acb11c9921a3df364475e08ef1b5ec717bbd5d307f1a22305ba5538c49c261e60a461cc81497e340ca143e472a1abf33a482ca18aebef2784155b736eaaf5e6d7a98e877b722f350e195e547364d580e3a9ef657312295faa11ca4efcb8171658b296609d29e021b667086ca6795649a68d1c17ced5cd8eb8b6b381dd2201432efe848666e98325ee8a75b186995ca8ddedfc49bde881569a1d0c5e701026cdd0a5c65e95e7610b64f6943dccc54586199ec920b74eb56ae5ee2ff94795aa1d69b649b6b33d69ebe7f0aec3c416746787e9c125a1", 0xf2}, {&(0x7f00000002c0)="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", 0x1000}], 0x2, &(0x7f0000001440)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x38, 0x4040}, 0x40800) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) lchown(&(0x7f0000000000)='./file0\x00', r0, r1) geteuid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) 20:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f0000000000)={0x8, 0x0, 0x0, 0x3800000, 0x583, 0x101, 0x3, 0x2, 0x8222, 0x4}) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:01 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040)={0xc46, 0xfffffffffffffffd, 0xa}, 0xffffffbd) close(r1) tkill(r0, 0x1004000000016) 20:01:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r2 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in=@empty, 0x4e23, 0x173, 0x4e20, 0x3, 0xa, 0x20, 0x80, 0x3f, 0x0, r2}, {0x7fff, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x800}, {0x6, 0x5, 0xfffffffffffffff9, 0x20}, 0x19f, 0x0, 0x3, 0x1, 0x2, 0x1}, {{@in6=@mcast1, 0x4d6, 0x32}, 0xa, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3504, 0x3, 0x1, 0x5, 0x80000000, 0xffffffff, 0x3}}, 0xe8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20008001}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x11bc, 0x21, 0x0, 0x70bd25, 0x25dfdbfc, {0x1b}, [@typed={0x8, 0x2b, @u32=0x653}, @typed={0xc, 0x23, @u64=0x7fff}, @typed={0x4, 0xd}, @generic="cca9c1c42cec7a5e6c78fc03e3bd8cc4f5ca0b4082a64e0e48a8974b16f4deffb53427a674aa34862847c488622db3c2a7c32c75aa729ae4fbd454c39e335e1a961d1012234296e69627e56f4f7175aeb5ba0cb481668661e9ca6b24033a210b82d378c9620b795ed6a67052e522cffe99320202ad71e1796eebc47f8a7b13cb00d760a1b9a5741306063cf0", @nested={0x1094, 0x51, [@generic="21b75b112a5b454e0b1a474f2d77d873689ef1699883372e691955e4ad16b4c8878c31687c15ad428b0c93fc996d9da868ffe26584c0418da2928a38970ba8f5e1bd28621923a7770f6b8938e0f9e1f0edbb849c27d385eb627269abc9d646f6d23dd83bafd1103eb7f5ade409cd4144ce4fe32a6b3f25e58ce460cf0d5622f8e314a307fb7db3aa0375aba2bcd2", @generic="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"]}, @typed={0x4, 0xe}, @nested={0x6c, 0x72, [@generic="0496cf8ee68fa87b5b7f8a81f699ba3f84fca479ddff059829d9876153d968edbc0b5f3d2902c89bbece7937d2a067614d427df0e62b2eace1e6b07031ba580a0c00fa7fca6898ebad32c03deb6ceb7b9440fc9bc098c6d52fc23414aebd", @typed={0x8, 0xf, @fd=r1}]}]}, 0x11bc}, 0x1, 0x0, 0x0, 0x40000}, 0x81) 20:01:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) r2 = geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xef, &(0x7f0000000000)="c6a0f0c177c6440b61e436f7c08e74c6ab919a31d0d5b937ca3c81cdaf3c3f40ab84d80875dae7c7d0a1e4d42e7d8deb9c32651ad5ad98c02dd992bb1c957d7a03fd3618ad6861e9459370683352f0dd881a0d4a07ea55d32f05bf10be9163ea344cb9e5b85c891316fc4fd942ffaca1ed89620807dace7d6b6ca6fa1190e55fda10cc74238353e0a97a81326bcab96b65d7ebba1aa9e712fe31c62f3c883e365da1d456f11556716c61530beb1b43491c15beb148687bc8a3821a57", 0xbc) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$KDDISABIO(r0, 0x4b37) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x5, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="66423321107a3b73ce09ba279f4fb436b8e598b6f28beb638d5f18016e32472ef26ed3b43fefc462f903e6096b671253cca8b4f6d62538e3dfc4a2a93a134cdd4cc5ff5816db8ab32314ab384998b28f0a6a0d5f", 0x54, 0x3f}, {&(0x7f00000001c0)="1e0102e984b9f346c8ae53a0145b4867aa80e5d7cd5f64b715f776a61b8d591c256ea4f5309923ad401ebfb57a5da3a4375ae98fe34cbb559df439fd5097ebf9dc2e75e2e940a139c77a504fc02db89fd6a9b2f4923c3a3ed9b2845475c6c66e93baf2eb98abd6b7cb6926a1dbbeb96179b9e9b6749cd3059c1d09b5a696291ca3a9bc74d6ac323b5b4069ae60845d477f14e87149aff28e56", 0x99, 0xffffffff}], 0x1800004, &(0x7f0000000300)={[{@journal_ioprio={'journal_ioprio'}}], [{@audit='audit'}, {@dont_measure='dont_measure'}, {@measure='measure'}, {@uid_gt={'uid>', r2}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x18}}, {@permit_directio='permit_directio'}, {@subj_role={'subj_role', 0x3d, '/dev/loop-control\x00'}}]}) 20:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/210, 0xd2}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0x6, &(0x7f0000000780)=""/19, 0x13}, 0x40) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 247.215231] audit: type=1400 audit(1555963261.976:19): avc: denied { create } for pid=7860 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 20:01:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x20000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x40000, 0x2) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x3, 0x70, 0x2, 0x5, 0xfffffffffffffffc, 0x1c0, 0x0, 0x4f9c, 0x400, 0x1, 0x8, 0x8, 0x28, 0x8, 0x3, 0x20, 0x4, 0x4, 0x0, 0xfffffffffffffffc, 0x5, 0x6, 0x2, 0x80, 0x7fffffff, 0x7, 0x8, 0xfffffffffffffffd, 0xc5, 0x7, 0x0, 0x7fffffff, 0xff, 0x8, 0x1, 0x3, 0x6, 0x14, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x40, 0x4, 0x5, 0x7, 0x1fc, 0x7, 0x6}) 20:01:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x71, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffff018}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) prctl$PR_GET_DUMPABLE(0x3) 20:01:02 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x71, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xb5b2, 0x0, 0x5765f465, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40, 0x0) write$binfmt_elf32(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/2893], 0xb4d) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r4 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40000) timerfd_settime(r4, 0x1, &(0x7f0000001480)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000340)) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x19, 0x0, @thr={&(0x7f0000000380)="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", &(0x7f0000001380)="d5ef03c3ec9dfa032ac07e91297c2140cde0705c873571e1c333832ff0acbf75cb523e4116cab606c95dca14595948467d0a2be85d1046d2a466812a7d1ee54f2c38104a49f77cecc40a4d45391656f6369704e80df6417f7a0f412a5e61db356e14a0ef30c05b7a6c1bad84deb3b922fc578366f50c8f41122e142cbb737dd092ccebf35d63c3c0134d6d27bbe5038c767a7f83f5a2a4"}}, &(0x7f0000001440)) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x20402, 0x0) fdatasync(r1) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) timer_create(0x1, &(0x7f0000000000)={0x0, 0xd, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f00000001c0)={0x7, 0x1, 0x3, 0xda, 0x11, 0x75, 0x9, 0x7, 0x7, 0x1}) r8 = getpid() sched_setparam(r8, &(0x7f00000000c0)=0x7) timer_gettime(r7, &(0x7f0000000080)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000400)={r3}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x68, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="09631040", @ANYRES64=r4, @ANYBLOB="0100000000000000046304400000000001634040030000000000000004000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a15c9b15a87198717872418e7e0e8e8020000000000", @ANYRES32=r1, @ANYBLOB="000000000400000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="0000000002000000000000008561646600000000080000000000000000000000000000001500000000000000"], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0663044002000000"], 0x57, 0x0, &(0x7f0000000240)="7d53e264bf623df38ddaa8af5b2fda10f9fd2323808f40d821ac2513a945f22ab46eaa5ae70a643f0a982d2f00f95c94a10b6f8caeea3622acd95d744f094a72823a0500ef85ee76fc35044e8631fe77f2199438ca88a4"}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040)={0x0, 0x9, 0x3, 0x8}, 0x14) close(r1) tkill(r0, 0x1) 20:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:01:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) 20:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:01:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$peek(0x1, r0, &(0x7f0000000000)) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)="555d1ae76ab5697a2246672b9d80f7d7ce804790461be1c1ec7c2da9e94c20311ffa5bce552fd0edb728da5539f224aee8881968b0a1d37dd5af7ac3e30594f4c8cff0c6ed291e50dc036d480cbe545e3c4fd20978bac1a22d9f1e4167be80da490bb70d674e967799", 0x69, 0x10, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) close(r1) tkill(r0, 0x1d) tkill(r0, 0x1004000000016) 20:01:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x20, 0x0, 0x0, 0x2, 0x1a, 0x3, 0x3, 0x5, 0x8, 0x80000000, 0x8, 0x7fffffff}) [ 247.432796] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 20:01:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000080)={0x1, 0x2, 0x8, 0x1, 0xbb}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'syz_tun\x00', @ifru_flags=0x1000}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x4, 0x6, 0x100, 0x0, 0x3}) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000180)={0xb4, 0x8001, 0x0, 0x1, 0x12, 0x6, 0x1, 0x81, 0xfffffffffffffff9}) link(0x0, 0x0) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 20:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xbb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:01:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0xfffffffffffffffe, @broadcast}, 0xfffffffffffffd54) ptrace$setregset(0x4205, r0, 0x206, &(0x7f0000000000)={&(0x7f0000000080)="d127b960e092c71233b6c6f91e75d03ba6c2b57ff043442db6a830419a7a5122dad16e002e0d393ca53fd7a0572ae383d7267400bb8fc90ac7f3975656f63d47c9bc0dc0d175f60f2ec64240f3505fc159f103e2997b1ca2fccda8f08486b9b6693d20785610f6c6a0", 0x69}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="75a8fbc522f16a516558371ef17a9d41c7063042313fc29361b1841c35d0cb1d72430d29adbee06c437c65b876a983d50a3fa6a29ef96db8f8a32e8c9924015cd9da579b571aee5507b3fe49", 0x4c, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r2) 20:01:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) socket$unix(0x1, 0x2, 0x0) 20:01:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0xffffffffffffffa1, 0x71, 0x0, 0x0, 0x0, 0x0, 0x3, 0x800000000000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x1, 0x8, 0x0, 0x4}, 0x3, 0x8, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0xda21, 0x1, 0x20}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8d00, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x0) 20:01:02 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) ioprio_set$pid(0x1, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x5) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 20:01:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000000}) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './bus\x00'}, 0x6e) link(0x0, 0x0) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:01:02 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x30, 0x0, 0x1, 0xcc, 0xed19, 0x1, 0xd549, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000002c0)={0x4, {{0xa, 0x4e24, 0x4, @mcast2, 0x8}}, 0x1, 0x8, [{{0xa, 0x4e23, 0x8, @ipv4={[], [], @empty}, 0x101}}, {{0xa, 0x4e20, 0x1000, @remote, 0x5}}, {{0xa, 0x4e22, 0x0, @empty}}, {{0xa, 0x4e24, 0x1, @mcast2, 0x4}}, {{0xa, 0x4e21, 0x2, @local, 0x6}}, {{0xa, 0x4e24, 0x4, @rand_addr="ffe64ed4fdf974ec06f335cb90e6ab75", 0x6}}, {{0xa, 0x4e22, 0x200, @mcast2, 0x1}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x12}, 0xffffffff}}]}, 0x490) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 20:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30482, 0x28) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='!ppp1posix_acl_access^\x00', &(0x7f0000000100)='\x00'], &(0x7f0000000200)=[&(0x7f00000001c0)='sit0\x00\x00\x00\x00\xea\xff\x00'], 0x1000) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:02 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r1, 0x31, 0x70bd2d, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x40) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 20:01:02 executing program 3: r0 = dup(0xffffffffffffff9c) recvfrom$inet(r0, &(0x7f0000000000)=""/252, 0xfc, 0x2, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1c0, 0x4) 20:01:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x1, 0x0, 0xfffffffffffffe02) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101100, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 20:01:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 20:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = dup3(r0, r0, 0x80000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)={0x15}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:01:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10800, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000080)) tkill(r0, 0x1004000000016) 20:01:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) setsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000000000)="29e9cc321d201c17b4849c7e86a8af4fbe07ad873fa1dbaf5840d1fd53700e104162e34f94623ed55260d1d362874c5bf5d232d1ccaf2c143009689f6bb7", 0x3e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:01:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x1d) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) 20:01:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8000, 0x101080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:01:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8000000000000000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) exit_group(0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x100400000001a) 20:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='/dev/loop-control\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r0, 0xff, 0x2}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'md4-generic\x00'}}, &(0x7f0000000180)="aae987717ab2a9fee0d01423eaa0a3deeec7cc6a301b099597d38e754178a7d34959048c9a9486e00968ea26e50ae292a9cf4085a1e697bca5c9b28684a45d572cbbdbf31f685c1a91ce56aa86d96b18d0fe65ae70d31cb332c1a37cc7ec3a5a2a03a87a326103fe", &(0x7f00000006c0)=""/4096) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) recvfrom$inet6(r0, &(0x7f00000000c0)=""/123, 0x7b, 0x40002002, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 20:01:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r1, &(0x7f0000000040)="beb94a321234da185849fbc02f5ddca34c48526f0c1a3fb6d2b5134878c68ba5c00bdc9f4f25b1fb1a85bcce999c197bab", &(0x7f0000000080)=""/234}, 0x18) 20:01:03 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r2) rt_tgsigqueueinfo(r0, r0, 0x3e, &(0x7f0000000200)={0x1d, 0xde4, 0x8000}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000180)={0x1, 0x1, 0x4, 0x100000000, 0x4}) accept4$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x80000) tkill(r0, 0x1004000000016) 20:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x200000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3c3b2e13464176bb}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@gettaction={0xec, 0x32, 0x20c, 0x70bd26, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0x10, 0x1c, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0xe, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @action_gd=@TCA_ACT_TAB={0x50, 0x1, [{0x10, 0x1f, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x18, 0x3, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0xf590, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000840}, 0x4) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:03 executing program 3: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x200000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pread64(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r1, 0x6, &(0x7f0000000080)={&(0x7f0000000040)="92ea15e21c504b230a689d34e4f1fb525214cb2b8a888d328ed7b0335283f7215844e09aa184ac476fc17af3ea4c", 0x2e}) 20:01:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 3: listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/251, 0xfb) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000040)={@loopback, @dev={0xac, 0x14, 0x14, 0x17}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RRENAME(r0, &(0x7f00000002c0)={0x7, 0x15, 0x2}, 0x7) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 248.498228] audit: type=1400 audit(1555963263.266:20): avc: denied { ioctl } for pid=8128 comm="syz-executor.1" path="socket:[23829]" dev="sockfs" ino=23829 ioctlcmd=0x894b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:01:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) getgid() socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:01:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) pwrite64(r0, &(0x7f00000000c0)="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", 0xfe, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) 20:01:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x6, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00\x00\x00\x00\xea\xff\x00\xd8\xf1\x00', 0x10) getsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000100), &(0x7f0000000180)=0x4) dup2(r1, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) write$cgroup_int(r2, &(0x7f00000000c0)=0x3ff, 0x12) write$P9_RCLUNK(r2, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000000)={0x0, 0x40100000000}, 0x14) close(r1) tkill(r0, 0x1004000000016) geteuid() 20:01:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)={0x4a, 0x6f, 0x2, {0x5, [{0x80, 0x3, 0x7}, {0x9c, 0x0, 0x3}, {0x20, 0x1, 0x3}, {0xc, 0x2, 0x8}, {0x86, 0x1, 0x2}]}}, 0x4a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x5c, 0x5}, 0x7ffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x200, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x31) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x0, @local, 0x4e20, 0x1, 'sed\x00', 0x10, 0x3f, 0x7f}, 0x2c) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/111) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:01:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x80000) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', r2}) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r3) tkill(r0, 0x1004000000016) 20:01:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x100, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x5f66cd9fdd820bca, 0x0, 0x19e) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000140)=0x1, 0x4) clock_gettime(0x6, &(0x7f0000000280)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x1f, 0x9a, 0x1}, {{0x77359400}, 0x17, 0xa17, 0x2}, {{0x0, 0x2710}, 0x5, 0xe0, 0x2}, {{r3, r4/1000+10000}, 0x1f, 0x80000001, 0x5}], 0x60) 20:01:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0xa95b, &(0x7f0000000180)=""/229) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x10000, 0x10000, 0xe632, 0x5}) setsockopt$inet_mreq(r3, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 20:01:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) socketpair(0xa, 0x2, 0x101, &(0x7f0000000840)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000008c0)='team\x00') getpeername(0xffffffffffffff9c, &(0x7f0000000900)=@hci={0x1f, 0x0}, &(0x7f0000000980)=0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@empty, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000d40)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001000)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001180)=0x14, 0x80000) getsockname$packet(0xffffffffffffff9c, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001300)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000001400)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000001700)={&(0x7f0000000880), 0xc, &(0x7f00000016c0)={&(0x7f0000001440)={0x270, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x100, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0x108, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x32}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfc8}}, {0x8, 0x6, r11}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x270}, 0x1, 0x0, 0x0, 0x40001}, 0xf589c7d179964792) 20:01:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ptrace$setregs(0xf, r1, 0x7, &(0x7f0000000100)="8c06039da092") ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 20:01:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c01000190c5bbe87bc1f8aec5f19691b5ee158219e2e6f7e1e6c904b352493e2128c8de2ccbeb96c8166af2f2f5804fd0b6bcd2613be20bf216ca372c", @ANYRES16=r2, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x40080c0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fstat(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', r5, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r7 = accept(r0, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80) sendto$inet6(r7, &(0x7f0000000180)="2944fca160c72ea51c8daa07b8dade84f3d52c682fea1cf418a6a59e6314b5a43b23208d9211c0e654c9c187352c385d0a499b8169cb4d56d821ba8d116bb57aa6bb358409dec5a4634c3286b678376a9fa30cf5c3e883dfd135ebca7f95a582424e0ae6d42f71595b2e8939d2158503a8c620cb8ccc8ac156b81da1f81c64062276c7998a8150dff8b4de5fce", 0x8d, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x7fffffff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, 0x1c) 20:01:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x10002}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) link(0x0, 0x0) geteuid() r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x221080}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r4, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3, 0x6, 0x5, 0x8}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000002c0)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 20:01:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/205) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:01:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) shutdown(r0, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:01:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0xffffffffffffffbe) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x43, 0x9, 0x2, {0x8, 0x5, 0xfffffffffffff3ce, 0x1, 0x1, 0xfffffffffffffff7, 0x1ff, 0x4, 0x80000001}}, 0x43) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x100) write$P9_RVERSION(r3, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x5, 0x8, '9P2000.u'}, 0x15) 20:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r1, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') socket$inet(0x2, 0x800, 0x2) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3400}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x1a8, r2, 0x604, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x59}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6bf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffc01}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x140000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x83}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40000}, 0x880) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 20:01:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000380)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'bond_slave_1\x00'}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000000304, @broadcast}, 0x2, {0x2, 0x0, @remote}, 'ip6gre0\x00'}) tkill(r0, 0x1004000000016) 20:01:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 249.167349] audit: type=1400 audit(1555963263.936:21): avc: denied { accept } for pid=8258 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080), 0x0, 0x0) keyctl$get_security(0x11, r1, &(0x7f00000000c0)=""/45, 0x2d) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x71, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000002821, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) setpriority(0x2, r2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x8, 0x8}) link(0x0, 0x0) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 20:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:04 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socketpair(0x11, 0x6, 0xade, &(0x7f0000000000)) 20:01:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 20:01:04 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000080)={0x6, 0x5f7}) 20:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x8, {0x0, 0x4, 0x50, 0x9}}, 0x20) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000c, 0xa83, 0x40000) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x989680}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:04 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) sendto$inet(r1, &(0x7f0000000040)="b57f6280b57d978da0e6faf11400a25d0cb191319b1208ae203df65dc3be6f9868e8266be2998a04b0e9a2b18706b859916404ef43ddf1c7db52aefaf0a72bb113b3aac86300536ee6a3a6b7b198b618eeaba3fb144e26d9bf8ab993b2baeff630a2ceed4e824825561249534bf7c7a116dc29594cc10dc523da0da64ee8adcf6f360b169ac0e90e887072fcb01db09c6217ad510d82ae58210a8bbd212d31f41047b46c5b4d123f93c20a8990d8a703f97231e220387baa62baa0e7c37285f6a85c55d582184a133057daa96780759aca517d35ad3a4e84b6eee15a0ce1c79b43973b2cc309d0", 0xe7, 0x8000, 0x0, 0x0) 20:01:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80000, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:01:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:crond_exec_t:s0\x00', 0x22, 0x2) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = getpid() r4 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000440)={{{@in=@dev, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000200)=0xe8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) r7 = getpgrp(0x0) fstat(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001800)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001840)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) r13 = getpid() lstat(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002040)='./file1\x00', &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002100)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000002200)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002240)={0x0}, &(0x7f0000002280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000022c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000023c0)=0xe8) stat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003ac0)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000003bc0)=0xe8) stat(&(0x7f0000003c00)='./file0\x00', &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = gettid() stat(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003e00)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003e40)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000003f40)=0xe8) r28 = getgid() r29 = getpgrp(0xffffffffffffffff) r30 = getuid() stat(&(0x7f0000003f80)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004040)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000004140)=0xe8) getgroups(0x4, &(0x7f0000004180)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000041c0)={0x0}, &(0x7f0000004200)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004240)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000004340)=0xe8) r37 = getegid() sendmsg$netlink(r0, &(0x7f0000004480)={&(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x2000180}, 0xc, &(0x7f0000003a40)=[{&(0x7f00000002c0)={0xbc, 0x34, 0x400, 0x70bd25, 0x25dfdbff, "", [@generic="4680b30cf3e8002c2033dbb3971789e1c1715d0bab542dd77733b7fd00d8a8923b8d858f18eff6c1f10113e443b7ffe90c5fad674cd3973d4d2e57a0f7a78df6a75498d659f5271916ac26a5ba24d72823e668751bc447c5", @nested={0x4}, @typed={0x8, 0x27, @ipv4=@broadcast}, @generic="baaf1f082fc1d0a49ff7ceb3314b8edc76eb530e5e4d1d47487fe11189a1ec23ec9a002c8158e5812b8b4efcb1655954479b5615cdf20d8c7ba6316a753cf067677f7a1653e8d1"]}, 0xbc}, {&(0x7f0000000380)={0x84, 0x2f, 0x300, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x4, 0x7a}, @generic="66112ebcbde4b3a156e4", @generic="c23d0cde67192988fd59daa8f996e1a5c41354c2a32376f16b652ccaf75d2ac8720b26338d7d9bea6785f8dd1ad1f244df49c1a0e55278d2b3950769f5247566421bf5c1bbbdbb8e2f5226c0d006e26b86", @typed={0xc, 0x6c, @u64=0x1}, @generic="07a1fcbe502f"]}, 0x84}, {&(0x7f00000005c0)={0x119c, 0x38, 0x1, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x23, @pid=r3}, @generic="65c6a592e965496bfd96536c", @typed={0x1004, 0x4c, @binary="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"}, @typed={0x8, 0x5e, @uid=r4}, @generic="244dfcfcea3d8c6504b9fb654cf75512baef98db625df4dd826f3b3c858fbb3c6559dd97f74a6fa2e454d3d9d9267abd389e41e5210ae979a74c77b4fcfb8827664ce6457126bc085143536a564611b1e502faf3fcebfc413005504d6c0aa8a28df6c29f7a", @typed={0x8, 0x3, @uid=r5}, @typed={0x8, 0x45, @pid=r6}, @nested={0xf4, 0x87, [@typed={0x8, 0x36, @ipv4=@loopback}, @generic="5f1345dad4a35c59701573ae5f8121ec372b96e2730a8ca91c4b43e6791dcdc9babc26d8f4815ebd2a8bd707c4a24c4d972446943d4a2ca3925e37d1376404ff468cdc1d4a9b841a2e3d7e43657db1d1f7ada0425915dfeef8ccede23b61fb53eea82752cea7deedc8431f29815b02d29396bb11fc814bd6038a7d95ce12cd413a0671620de668cc95a05653ad2b9e96af44e9bf941209e83017affbf049a26bb6a970a40ef42613b7a7d23cb53472fd79558dd200874eaa755571a7709981f4c02148323d3a7612d44bed297b53be1620", @typed={0x4, 0x88}, @typed={0x8, 0x73, @pid=r7}, @typed={0x8, 0x30, @uid=r8}]}]}, 0x119c}, {&(0x7f00000018c0)={0x4d0, 0x14, 0x200, 0x70bd26, 0x25dfdbfe, "", [@generic="b5f0ef628a40652bf468ac1c71300a1f157bb7071b3a51b45232a82d94135fb14314b9026018504ab527367aa1193e1ea0f2246494e53f9d62b9221b67c6b93c67187e3d407c14f90edd24eaf7259ace02d1802b60f27358aea40a040d06d37513c1bc8fd2bb94fda8fa0550ea68534d212480b5d64b0654bdbe97c6c153963cfcf7", @nested={0x224, 0x65, [@typed={0x4, 0x28}, @typed={0x8, 0x46, @uid=r9}, @generic="9c8d91838b6a6075c9009af0d979fbba1f99b9", @typed={0x4, 0x37}, @generic="76005ee8a28664866c6f5f9cc9461531372155ca3a71fbd807af9f54cbfb1b207ffd2214226b46ff40f8259cbc4ea28ab4057c380fc816e90d12051d94b603e714658d0bb5351f14973f1a31602938ccf685a1e5e46f5aac1c3e873369e91dda9d1164c71d8e8b61745e2a1f588390ebb78cec7d2213119cc07c22116d45cb38b2099fb684e548f7fda2edee8f3ce21483fca192a51ecec385380896f8d0ae976b3da4ad78c6bcd65f97b248447e1f7e28e796b39fd552ac83eb48aed39d85be8e4079785ef34022881f6e7bd17e61096188f3e21dd7642a66ac67d47f59121068e4478ade5249cbd1d4c513836ee3a83ce3e531b708f7250eea5a85ec", @generic="3748b4c9b6a2176ca54bec3ca92cb70aa4483c141c1483dedcf9425f2317f18a87a9c8c664bb65bcf94fe2dd8e410eef6c6c269d67e1826749ccf96d5be05f34fdd41fe37ce5e655c57dc43f194b1a5160f90d207351a54d432db813da86b8b794cafc72665b147b6c819ba2613db27189c7026c12108802c549ae370243264ad1cfe30e74dd9b89d19c7f075022e6203035bf8fa6e770885d2997569bacad131fa3121c4aac390814398a3b3f2564c1f71d81b9667a27d526a94cda7fbf1f39bc468788d8046a38ec204e02d0ee044c77cba891f79b34bc37812d4ca0bc7686a32f8bc4634938569ebe5a", @typed={0x8, 0xd, @ipv4=@empty}, @typed={0x8, 0x80, @fd=r2}, @typed={0x4, 0x7e}]}, @typed={0x8, 0x8e, @pid=r10}, @typed={0x8, 0x79, @pid=r11}, @typed={0x8, 0x10, @pid=r12}, @nested={0x14c, 0x2d, [@generic="31cae46d489152bee2afa6d8d811bca2c9815aefb8f0d8e99536e462331c2b0cd6669e7c5e316eabdb25d7580fc9faebe56a85a5cdda504d08f3d78ac7a89cd6b914bd5309fa85bd4074c5c5fb07c7775af77fd378a498c088f68ba45856479c6df4245cff02d35ce49f48f1dc9b3350c9a55e0faad7c6a9c4a99ce9a12bb40f31bc479c26b75517822c763f93315f2470bd8882d1fa8345c230e3320cbd8fa65453dc8d1bd357898c70cf0343849c1317c13e39518132923da5e00419632e74117ab6a371d378fbeca3a0f60c0a2ef5cf460b11f4aca9c7e828e809de4a229c8976a9ae415f3b84cd539f17c0589ee5127056", @typed={0x8, 0x80, @pid=r13}, @generic="a2a1f8c1a79e880b8b30daf69b77ecd98ed2fec42ab6b40bfe02ed994b7a3f99a1aff9f2491e2c6c0de964a8ad6ccb9e9549430759c05896f459414ae5dacbaf6f", @typed={0xc, 0x25, @u64=0x1f}]}, @generic="c66a133e35808a347e388a0d6e9533ef52a020c5d8e23fcf32d7ce88c9d5c8f6afd0f4a2e5e287cbe8845a7ba6aab83887377372c7331682de2ebc57ec15a72813e7c8f05bf67a0b693596f09d95610cdd1c3a20f719e19378414e12f0d843f2ebf6d9692ee9ed96805e730ec8ba1b15a94a3c06847c76e269bbefe99e208ce43fd4b3438c5c416f02819797db358c4b7121607d097da768fb10c7253e338d14c0c41c21281ba52c44af2346a58570d41c79372e"]}, 0x4d0}, {&(0x7f0000001dc0)={0x190, 0x1c, 0x310, 0x70bd25, 0x25dfdbfe, "", [@typed={0x14, 0x8f, @ipv6=@loopback}, @generic="133e2b59f5de068649edbb97264720b2ddc3923c67c25749dec8a2f18ec1b7ba7e7e81582bfa40a86af728d642858c9e7bd0e1ff01e424362863f604cb175286bc4bd1ae49dd4b90083d34a4fb9f4fbe9aee8ecb4c0d71b65fabc9ae9d8fc34ee00f488147d4d5e82842142c8a6cee0fef9068b5eefadfe2d9", @nested={0xe8, 0x18, [@generic="43226fd5778be4c7920db9f78e4ba52b3539b78d63b7ff4b75f015b639be7f90734500214d0324d3061268fd19caf2d47b1adc9e656f7d7ddfef235dd083f616e41faecaa45c180348b8343fdde365963156d9e22b50d836dc65a32e8e2c7fb60dfe7f972aef4ef04ee51caac822f1b9ed6514da0c888191", @typed={0x8, 0x53, @fd=r1}, @typed={0x8, 0x31, @fd=r1}, @generic="dc47bf3d236b4a2051ce5c0f59801f6a44ea4f6955428a0ab1332296b8954385fad506af435386cfe3ec9b309f75c105a6fdbd6171b22859bb13f18ab85ba7d27ee802f9101730e2e70c97f34b810e1afa34764d", @generic="705f54a7ad7b"]}, @typed={0x8, 0x1b, @str='$\x00'}]}, 0x190}, {&(0x7f00000024c0)={0x1564, 0x2e, 0x200, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x164, 0x49, [@typed={0x8, 0x7d, @ipv4=@remote}, @generic="ff88c419af3eab438cb89ed60905f149c54429d4f7f1bc8f53f16c77a122d55e42d8a5fa10f4f8d59b153c60e21911f7e86ea0ab1f0b7c6ac30234db415e1acba48951c99aa1257da9e10ffd3f2f5c740914842c12c9632152b1d0faccc96a0efbd998464fc5b164387451885e952e139795de2ba6b99cce93207c1e0b2291f8635205", @typed={0x14, 0x51, @ipv6=@local}, @generic="2ad357f7d0f423ec3774", @generic="4e991a77d4a6163ef8c609b4d6d3aa6d49aa63e1d1132400a9bceb31cb235c5e9c59955017727af316786dee52d22f2411d80fa25acee64c8ffc6964491ecdf9aeda80d1e6fb36b1f3d71be5f6c7f8423c4f342c2fab708b81ff8938cf8206be6b000d00157dfc8ce4143870da7c2c16f7dde865d9b7763f3b2b5d79fe3a5b3c170c", @typed={0x8, 0x74, @uid=r14}, @typed={0x14, 0x2b, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x8f, @uid=r15}, @typed={0x8, 0x2c, @u32=0x8000}, @typed={0x8, 0x3a, @uid=r16}]}, @nested={0x18, 0x8, [@typed={0x8, 0x7d, @pid=r17}, @typed={0x8, 0x79, @uid=r18}, @typed={0x4, 0x50}]}, @typed={0x4, 0x11}, @generic="ae181cd38c4a4d5e", @nested={0xf8, 0x38, [@generic="ceb499f5d02cfc27a9e04fd34280ae3ec66abff84c2d14d6f2651313ad89533252ef6d34ea39beff8c2001640f5255217b5b5619b82f75499f587157e9a0c3145fd07595d97ac15ded6732a63e7b3053f6cc4d5d9b6ade4e2a7d4e33c4cc6ebb0e4816cef98c022b1e7fe2de28966439536c13439c5b9a5fda384d597896b5c22a24b3467a6d92120b270f08ef", @typed={0x8, 0x6e, @u32=0xeb}, @generic="b3693f3c6cedf2be47f6e39ee90b031a53bb87b257d529a050e50c7720e1ed46c55daa53d46a6d03f29d885b9628045eedc0a4eaf1787ea87f89294f3d4f9b8d983805b98d46be92624f9f8a2242536d", @typed={0xc, 0x66, @u64=0xffffffff00000001}]}, @nested={0x1200, 0x91, [@typed={0xac, 0x2d, @binary="00a794f38ab3b41493d33e6f27ab29185071358ebea963c5fbce256867db233d0ced239ef810076a203b6e0b58bf7d024d42434e32f128d09cf9c652a7917ad041baa02ab767d26d27a0de78ccd7966bece40d967d5c34d94a6b47f25c4e3ed4092e42165cca43014dda788f9870bd9b96f59cf2442e1b80fe4d6b99a1559e5f6cb8813b958a9167bca7aeb3111970c2a4288cd8e7596c06cf0b1d2078e07a36028f97a21ff13d"}, @typed={0xac, 0x34, @binary="5cfc60985e020e15203d7c8326786fd4723d9d4a5900c357768768d62e85065273606c4cd71ae2e3f95169e1f077704b565b3594223c73fa6dcfb7ccda6b6f8895ae66d66085f18f99561e4a68d38ef85e13406070922fd6da37527f7dd0c9c8f4a3cf9a44701605123c2a684ced9d6f7e7fc64daef74920f443ee858e8b6517ad00354b01bf1f87f4c7b958b6999475c5ca4fed972a555e6aae604778bd77f7eb9aeffdf9e7"}, @typed={0x8, 0x30, @uid=r19}, @typed={0x14, 0x7b, @ipv6=@rand_addr="cea951a032e5364e0d4a2ecfdf955d1d"}, @generic="cf60bd5920b3e2d305c1bab273fc11ad844e10cfa6db0bab26dac1de5433ef726c7c61200f7a804787a242039f969868874740819549ba11f5b8d03f45f1c3fd930a81e09a4ca539024beb97dca8b887cd5c7c0f822950f7f38532976391a64ddd6a2e934d3fd47e2e408e4e28576923b09410d87abaddf6427238", @generic, @typed={0x1004, 0x2a, @binary="98968ec39adc3c70f54e72487dcc1fd8930ca49d4a41e3f592ab30d1cd1f516ff04bb6a3122a3e52056b647a6c935024ddc52e74bc77f0dd89248a698beb7604d009992a312903f11fbd1e8bdf24a2b10d7b54ea5c31499b32561d766e08ca0df1e1553105c1904b8594ebf734475481d73dd492d48e8d2754ee74288480ff73ff6bd95bafc571a84b111a5d84d71bb4412c61992b40d3a81871331d6524383f85714509d0b1822d4675aba4366c44c449d57cbb92370755041d3ddc73da78d592f3053bd9e646615dffc3031c2fd637a0bef2994aeec2294a728509e86983bcfec3914fb8db712084dff9c6366c301287dd7211a2f582170457f10c391319e005579375d17a26ea8ea7b3cf8846f49db9ef0d152b700bc27748c2d3b4caa439bb7706f5072c315b65de018b0762418de2ebb8865bdf05aac28d0013e043f4d6156d5e849306e0c46b82839eaaeb5b0834a6e3d17cb0a6d3bae8b1c15b7a6913c8138e9014c57e3638a1d49d3dbbb7c15611d6991f8b4f1cb19c42eb2c804913a05f319c4b2d4427bcc9b33f78721729c95dd587bbf63d2f2042fcb54c81d10336ec1a6c389d59d8535a507d3e0f4f1dc7920ea0bef8f90b2b1a0bfae7b0d8615d6d9eb38a3b88a787ea548beabe0947b52750231c076116c11a59e3b7fe03dcf95b7166965c9b46775b412be4f415aa97c0a1e683a74ede9ce6ff0840b6b4b8b4cae011a73a5d095f45d88656f3250e98d597d8679478baf40f884d1c2e80f7e8a587e9bee4f8d81ef45844fc05c197bfed0e6986ae7a0ec594724fcadbe06fcd7139e1ddc503b63ed2667bcebe3a37484ec155850524b404fe6d7f3947e1f39fc26a7eaeb9219c222d302f8e7b52fc206cb1d9d2f8bb11e16872a1bc8e2ba80c0db5e9c35edd55871616ae7f7da426d8cfd3ed143c0ace4b46333e2aee77e833628707b0bfe75ded3ecddcdaef33de7f8ad7769e81388b2f71d1bf86081c41ff1cc314614f447ea0171240413b32b09f31ff73411862dc95fc12d80ce93108b28e83ffe88eb0ac28dc78ddbbd2b344095bf59da66a04b4b7ab79a64f1c349b1bddc9729706d59553478a3574857bfd8d31867348ae8f62279d214c60cec9b7019e1171bfaef6d6bab713a47df36521b5db3fd1d7800d424aa4fd40ae7fc2c05b503cc745f8cefeeebf5ba8bbfbee684d4082dcd660dc070d2fdf9f8fe79e3f8fdcc493d0abefb25bb7cdf6c62ee49be3acd896eeb97b98e5e500e5fa32b50d742661b905035321f0e3f47a04fe1c0e94c59411c8c9089fe28829f7f27453ba93375466f4f5007650cfe4de2a86f7ab8e173404b75792a2459eff29564302fbf20d1bec3c1db8702c030e0e7b3dca7252d5b5e3a0b16bf51be2033ec08a4ed20fd0ce4ba086401ea6493b8b4a2413fa6588163ff626bed0ef2591c55f8cd6e93123c72d3aff43580e0828b7b59f3afb2d2a7d886a911100af5f4171e64de7d86a2ce410aed156174c7b280c0a6a157ede51c22e7820c4b7f1149bcaa380cf5e7d2741d52e73c6859d8bcfe235c3295a80fc36c06e93d66ae4edc89c5f6fb3a3322e51291634693c4ce5b63693b4f5371526b42b284966e4c2e405ea244726cc406a96967ae6919a8d3d2afcebbcca74fb8390e8677f1218b66332bf56e46eea7fcea772d6cb8047724803f8b52cab9c08558dd96b18a90474bd4e1e250b7a976ef995e2bdd9f4b5cf76ce8ea4a9402268a3e6ede4f72f9ad99fa5cb9da6e6d78008be79417e06f30c319183bc64b127a2e3bee288aa548c65d988667ac10c465ded8fc7fede83ab0ebd016cb4936b5574089a66af728a72c9e0c7aec0d2e03918f13fdfd7af10b218c19f83ad18fe860a6a9f262910aeec145f5435f53c72c80d6251abbc28cded9469f2569c56c4d9ba73c4e83f32277d3016321fff695f45374a6ecec643292ab26e233d22da6d40d4b8a19ad8a69791d96e3217045c6bf7d6269773d91e1f209cd58982dd8a69dba77f3c6d168729dc3e8a7ed87cad7c25c4384ad5e0357e00d7110beeba444cbc2a01aa7ed2b3d28d7752e893e0546b3a78cce95e855bcb05bc42b4154d09a75d44468f849b3972d99ad05cc8c159b6b449c95cebf03718207dcd19a9c9b9b47a9c141986434a1ee97b362983f70f1f455ef64ab2d78821a45b4ab7b2ed716d9b5e91f1471f9181c84a0ee657afb68e5d628ff5d68467e3b775d7ee42ec8a45330fced4df9043a42b941b00600efceb0d57d8b63fac692f543650ea9f590937d85124a147d17af9bc12252e51e37240f5fd82a0fee8838a368558cee8bf39658c70b5d2d95fd844d989f3e0098a09b2d86db9c94f6c2fbee40c027a3d811adb4a49985410949ed6103537a02c02ade9e603e9556ae1dc0dc6680e6db39ca607fc22fbf8b869b6a063eea0ae6a5e6ee77fea7c2bc1b33cef1f732d887b47d68b80612df711a7eb3f8ee9c12cd85d73d5e8c8dadc0a6a2dd3ff17c4cd47848bcdb237d9b2c46b0350cf83b08d6f8d38a333484486ef52c49190317f2edeb0a2ac279beccfb6cb808d9562aa69ddbe6709dc94f473af211346503f189c8b00efd9f601487cdaceb301bc561aa38be8d261c53ccd48165d9636b15d269ebcc4c0238df115bb3eea00f5942ebeb76561665094c6e1eba0265425077a1391e2e44ec7b4fe97e8507172f553164d078ebaa0737d7daf95aa886f8a5d9b29778e22898fbd420ce0f3601a1bd2436137707af4e2e9ac9a431139628b6a79278e3c83c687a359c7d1959c085a3ddd9b2d6c1dfbec3f4691c9bffc92e052d211ddd044cbafbc388b1703674acdc88ea6458dd8b3cd61a7f9a1d12fc60cdb6472440a62c64f7d680447f3929309128a959d49f501b192ea81ae93f9e90428e08e9e47b4d9f4cd35f3c259a2255109e31a120e321bdc25f4854a551197864ad716bfb6e666c54d2224780ee993ede1219be15de4b7a422c05e346d11e7d37f8a70c36c459d4dfeda55548c607c7fb2e786aa95cce30682833bc892c60ba550dfe671a4d7ce01ae26b7280a31a71d7016606a419973ac2a44f36e6db7542a6a2b058ff318ffd3824c528f25ee2d9b1f789b89868a0d96e696f84c8c5c906f51222e009179b1cd340d4ee2158c321f9e90a87871afc3bc8425fac6b918273fe095ab83eda682885cf5196a2997416b6a46b21b68d9f7a41c7601db8332252edaca08e3c6a7b3fd16fafc09357005d64113049e46b84cad5267be6f29d09f5a7220f74939f0fcfed48de33a18499a4df2c88ef9fdb59b58de4a60b475959244c5366c955ae5bd9c3e52eb96f14150266f0b04ef1c2abc4f8d27ff2fe33cbc9204a6eee366e9b269dbfb73229f7162b6562f17e051a4e8d196426145a650f20db13215645a38790ba16e52f1941353a107fa48c32f0ce0aa96a29967491e78f85d88b3eb6b31726aad72c0cd3c20b9108185ce9178c67ac510509468edbc25def94517584e46ae9a88fc5136378d51259d10da9461f7c9469315f9ee086ab23a99b1218a5dc07778ba1c0e4b372c0d7b562d9d393d8d1a00060c8ac4f399219e0793be403ef168b5e62956f43c9e4ef8723b02795dbb8a9caab13d0d4297fb6f5068a141210d3fef071938530b322bdc370d4e646735dd3c456557a236aa2aec1f04a55f3ec96458906a61631cc0625ad26b7bf96d0db21f4337f3bdc6b74d2c8ae2500f52e3793ab7926ff3c17645cf1d9a4338d8689b45545caa061c89758a97e5ce5f942b99b6068904bae8cba1fbf0cb45249775159fff26b8a8022c999e791ebaffaa96d12dcdbb1ba850dd0b5919f86a11d022d5942b0ba62edf24f4399bf2493bd61514789f65a421c9693cd7c57fefad25324c301dc3c5e4fd4332a20484817e6b2ff9786c4b3e0320b0872250f91c6323d06ca1bcad8a7b038b5778a75bbd90523d619c4c589bb0b220344117a31c44cb4b884f4bdf75e251cd0d9f1ba13b93f30f88beaaf893539975b799fff8e113f1e5c9c41401e0f26b33710b72e2903b0be9be39325ed0803977169533d1200e38356d81ce9246e49641ee3d25db4e42a0210bc9194040292dcc8e8f3f8e8196c79e90cca1750198c361d1b7f014e47d29d5666fd33797c250b6d6675326decc152f847700663e7a4f7a1067325c61a009541253f1ebbda9e9535209aa7e0dd72966e55f55cdeafee40d6f10ff08dcd1fb838cb0909e2e469f41da4b69b3d29ae0bee6aabb00aa4b71bb76ed0adbe44ae59f3dee9e70b45af751e4399d4d47b08b4bda901b06b2882298a8e4ab03e58794963b1a147c7bc79cbc9cd8fd76ec3557cd0271ede1c1886cd7ff2e862efb6b8b79e6104b9d16ad70a3f2abaff5359c8bbd551cd4a3e79cbd4baf504b21833fd4685d83e0234c171f79aec8390f1ccec925eac445bc22c31a5b161d28f1125effa1eb54aa24878283e43a61782855acfe2abeb57a574d83c1293cdff8e1d0a3a3078d97e6dac90dcaee3d08c43f794bb20611abd42ad9cd6d7ba2f56cf8851d95798815e261ca5a3ab2d5e2d2ae55ceadbc74568ae5a883613680dcebfa8d5fbba3a09cf1c4c0ac742adc8daa4240b43996c8e00d3aa54acf14cc7231371266c57974ec34bfbb931613b766b94fff7bc0fb3e3c155718b78691ef5e57584cf1465d79a84b36af03652df2c2dd1515b5aa6a2b6626bbab5beb90f537ca46b1c34b6b45a2d791038af1a8afc5ad76dc219dd7a903d4108113f0a246f72f3074a0cc8535c26712a7074c446dff4a6785a710400a19316b9e4fa276f15524f7a06f0b2ac2371de16dd4e44e9c2dc04535deaa88f036331f07d94f90845503b3bb48bc86e968ae0eaae7f878c33cd7daf5c1886ccba299c6cc34403cfab0eb557a843470404409a5ab13458310d5c78d07be5303fb56a72846609c29effbbe21f0f6f0b8858d96ca0fd64ff0c6bf6b6c9055fe4b704212f35d840d46e2cda18ec0698a9f069b18a4fcf500a67c1f980f04279649f1755372390a0d267aeac31aef09d0d24e3028d300010bd89b99dc653076582bbcce7635349410d53df2cab9e71039361abb0554014a9cc6dc5feb9de19281311600a282dc75466896b9a092c0c2c0dac64874896a7965d4dce34477e1ffeca71551c81a9bc9a0f529190330ef1a3d4b5b1f96ac323b0c3e4feecb112cf83c0e9caf19de69d9ace47c235cbcb1c05790993bd349cc777c423c334b3950470611a2bd0c95aa6733a7c90e5d5b19c929e5f0acc6e6ddecadee0434c0082344a91f3586012c68c56e5ca139c6daeb075f3e57a57b2fabc945d68a682314cdee21ae6dffe4e34ed1ff8ccfbea13b10345c8be3561cdb0027724b4fa60c1bd972709c4bdbc6f1726971a39be9181e2d99a11e5ed3d71dcc74bde3094d9819e99dc54428d816d05762388bb5869369c4eb1af9c8ae9336e1a9beed62e8350b6e20a6011728f5aa9ed15f69380d96fe03a60cf61e4ac05e15f388fece50099f0e80bdff17dc9f8d40f10a5432333c9068285c65506187781e01f792b7072e18e6998468b181da41071ecb02761a357dd4786382b073411c685b825ba92a9a38de4e9801946d4c555dbd1ac2396c64bfda1dcc3bd40ad0b39df7aca1a71375e302290a34ff2117653680639f44282b60772e6f6b5653676e014d140b89627ffcb8968f4f758ac58308fb5ac92c8e1cdf5c89750b171b0d8fcb4749c2c8a79897fd98a1282e7c1de81040646dfb3bfc879f0ee3b0e054807204b8ed817863761fdc809c9d7406fc"}, @typed={0x8, 0x45, @str='\x00'}]}, @generic="bea325a7a752fe4b21f324bfc2378a3bdba1f0baefefa1bb0476f575f8c0ac9d2fcdf2a09f77dc88d11d9b269af0fd6b71bdfa68231903e8926bf8a9df530b2f3fafa08e4ccaa5ee0f996c07c1541934c696bc0c2fd7348481c016281fd09e23b7d6dc8ca4e5a86162b7161055aa7a8353f51e91afc3191449bd5bfb9f295f4908f6b7cec292f6a67de346bfc6c4e28d9c246c7d3eecd6baab4365fd3f74655395ce49a042bfb38e103a5858b43c0b1b6f31d147ad31912fe51f30bd0f26288a48d492fa853d97fd77c76c26629b18c923b1"]}, 0x1564}], 0x6, &(0x7f0000004380)=[@cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x18, 0x1, 0x1, [r0, r2]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r2, r1, r2]}, @cred={0x20, 0x1, 0x2, r35, r36, r37}], 0x100, 0x81}, 0x4000001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @dev}, &(0x7f0000000180)=0xc) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f00000000c0)="3195b8a7a404d9dfe398303bf86cf876c9cb9f4df7b3dfa84ee0fdb70bc4314652313ec80d3ab9d0d05ecbbdbaef05364ae6f5c36d2a1e56784a1e08e222c65c71046fedc4c042ae1d0858c1805987") ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0xe, 0x2}) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x300000, 0x0, 0x8000}, 0x4) openat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) rt_sigreturn() pipe(&(0x7f0000000000)) 20:01:04 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) r2 = socket(0x5, 0x0, 0xfffffffffffffff8) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @rand_addr=0x100000001}, 0xfdc8) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x218) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x480200, 0x0) write$selinux_create(r3, &(0x7f0000000280)=@objname={'system_u:object_r:tmpreaper_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x4, 0x20, './file0\x00'}, 0x68) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r4, 0xed, 0x10}, 0xc) close(r1) tkill(r0, 0x1e) setsockopt$inet_mreqsrc(r2, 0x0, 0x2f, &(0x7f0000000300)={@local, @multicast1, @multicast2}, 0xc) 20:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/96, 0x60, 0x40000100, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:01:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x4, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 20:01:04 executing program 1: r0 = gettid() timer_create(0x6, &(0x7f0000044000)={0x0, 0x1d, 0x0, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) gettid() close(r1) tkill(r0, 0x1004000000016) 20:01:04 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000080)={0x6, 0x5f7}) 20:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "876bb8ad55c622a020a638208facf5f769b8b867556cd83f93af0128f77bbd17940c021424c996efd2938655ad19b73a823e192e2b1d9525d416"}, 0x3e) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="d1227145a955259dffec48ce20ccddbe0a637a4d14a69785da9e637a37b940747a1c49f0e31d247925199da7b45ac38c8f6cf4e10beef4e6a8f6674ed62c0c4706548d9c79594269ab07444fd1af138035fadb3aebeb83cc25756f8b46d0f39e6f973068deae83116af9051ede157c52996ec4e1d98ae37d9d079b610605c291103d6c28533a21ca08e5811a8a1972faf9158412e63df2bd631a098c64cc56e2f10e990cda4efab39ee60688c5a71d8c7547d13233e8e7c6fa82edb7b003aedd79615ee0768410fd24fe536faa8d4dae0bd1e5a294b59f5fe416", 0xda, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0)={r2, 0x5, 0xffffffff}, &(0x7f0000000300)={'enc=', 'pkcs1', ' hash=', {'ghash-generic\x00'}}, &(0x7f0000000380)="6e15d029ad00cfaba81391f08cec5af2ab864d20a737c8dffd28d85337ed8e7fc60fb2cd35bc68b6e8e63f33b750886bc99ff84097baaf43fcfcf17f8c37f6834d3a0d4501d23be8ef4459c33845", &(0x7f0000000400)=""/52) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x6, 0xfffffffffffffffc, 0x9f9, 0x1, 0x3, 0x400, 0x80000000, 0x1f, 0x6ed5}}, 0x43) 20:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r2 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in=@empty, 0x4e23, 0x173, 0x4e20, 0x3, 0xa, 0x20, 0x80, 0x3f, 0x0, r2}, {0x7fff, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x800}, {0x6, 0x5, 0xfffffffffffffff9, 0x20}, 0x19f, 0x0, 0x3, 0x1, 0x2, 0x1}, {{@in6=@mcast1, 0x4d6, 0x32}, 0xa, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3504, 0x3, 0x1, 0x5, 0x80000000, 0xffffffff, 0x3}}, 0xe8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20008001}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x11bc, 0x21, 0x0, 0x70bd25, 0x25dfdbfc, {0x1b}, [@typed={0x8, 0x2b, @u32=0x653}, @typed={0xc, 0x23, @u64=0x7fff}, @typed={0x4, 0xd}, @generic="cca9c1c42cec7a5e6c78fc03e3bd8cc4f5ca0b4082a64e0e48a8974b16f4deffb53427a674aa34862847c488622db3c2a7c32c75aa729ae4fbd454c39e335e1a961d1012234296e69627e56f4f7175aeb5ba0cb481668661e9ca6b24033a210b82d378c9620b795ed6a67052e522cffe99320202ad71e1796eebc47f8a7b13cb00d760a1b9a5741306063cf0", @nested={0x1094, 0x51, [@generic="21b75b112a5b454e0b1a474f2d77d873689ef1699883372e691955e4ad16b4c8878c31687c15ad428b0c93fc996d9da868ffe26584c0418da2928a38970ba8f5e1bd28621923a7770f6b8938e0f9e1f0edbb849c27d385eb627269abc9d646f6d23dd83bafd1103eb7f5ade409cd4144ce4fe32a6b3f25e58ce460cf0d5622f8e314a307fb7db3aa0375aba2bcd2", @generic="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"]}, @typed={0x4, 0xe}, @nested={0x6c, 0x72, [@generic="0496cf8ee68fa87b5b7f8a81f699ba3f84fca479ddff059829d9876153d968edbc0b5f3d2902c89bbece7937d2a067614d427df0e62b2eace1e6b07031ba580a0c00fa7fca6898ebad32c03deb6ceb7b9440fc9bc098c6d52fc23414aebd", @typed={0x8, 0xf, @fd=r1}]}]}, 0x11bc}, 0x1, 0x0, 0x0, 0x40000}, 0x81) 20:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x802, 0x3) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000040)=0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/40}, 0x18) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r2 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in=@empty, 0x4e23, 0x173, 0x4e20, 0x3, 0xa, 0x20, 0x80, 0x3f, 0x0, r2}, {0x7fff, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x800}, {0x6, 0x5, 0xfffffffffffffff9, 0x20}, 0x19f, 0x0, 0x3, 0x1, 0x2, 0x1}, {{@in6=@mcast1, 0x4d6, 0x32}, 0xa, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3504, 0x3, 0x1, 0x5, 0x80000000, 0xffffffff, 0x3}}, 0xe8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20008001}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x11bc, 0x21, 0x0, 0x70bd25, 0x25dfdbfc, {0x1b}, [@typed={0x8, 0x2b, @u32=0x653}, @typed={0xc, 0x23, @u64=0x7fff}, @typed={0x4, 0xd}, @generic="cca9c1c42cec7a5e6c78fc03e3bd8cc4f5ca0b4082a64e0e48a8974b16f4deffb53427a674aa34862847c488622db3c2a7c32c75aa729ae4fbd454c39e335e1a961d1012234296e69627e56f4f7175aeb5ba0cb481668661e9ca6b24033a210b82d378c9620b795ed6a67052e522cffe99320202ad71e1796eebc47f8a7b13cb00d760a1b9a5741306063cf0", @nested={0x1094, 0x51, [@generic="21b75b112a5b454e0b1a474f2d77d873689ef1699883372e691955e4ad16b4c8878c31687c15ad428b0c93fc996d9da868ffe26584c0418da2928a38970ba8f5e1bd28621923a7770f6b8938e0f9e1f0edbb849c27d385eb627269abc9d646f6d23dd83bafd1103eb7f5ade409cd4144ce4fe32a6b3f25e58ce460cf0d5622f8e314a307fb7db3aa0375aba2bcd2", @generic="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"]}, @typed={0x4, 0xe}, @nested={0x6c, 0x72, [@generic="0496cf8ee68fa87b5b7f8a81f699ba3f84fca479ddff059829d9876153d968edbc0b5f3d2902c89bbece7937d2a067614d427df0e62b2eace1e6b07031ba580a0c00fa7fca6898ebad32c03deb6ceb7b9440fc9bc098c6d52fc23414aebd", @typed={0x8, 0xf, @fd=r1}]}]}, 0x11bc}, 0x1, 0x0, 0x0, 0x40000}, 0x81) 20:01:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa0000, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x3, 0x40, 0x8}, 0xa) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r2, 0x1fc, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x3, 0x8, 0x3, 0x6, 0x9]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044050}, 0x20004880) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xe8, r3, 0xb08, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff800000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x389}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6537}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3f, @loopback, 0xf68e}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5e, @dev={0xfe, 0x80, [], 0x10}, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x334c}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 20:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={0xb6}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r2 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in=@empty, 0x4e23, 0x173, 0x4e20, 0x3, 0xa, 0x20, 0x80, 0x3f, 0x0, r2}, {0x7fff, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x800}, {0x6, 0x5, 0xfffffffffffffff9, 0x20}, 0x19f, 0x0, 0x3, 0x1, 0x2, 0x1}, {{@in6=@mcast1, 0x4d6, 0x32}, 0xa, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3504, 0x3, 0x1, 0x5, 0x80000000, 0xffffffff, 0x3}}, 0xe8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20008001}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x11bc, 0x21, 0x0, 0x70bd25, 0x25dfdbfc, {0x1b}, [@typed={0x8, 0x2b, @u32=0x653}, @typed={0xc, 0x23, @u64=0x7fff}, @typed={0x4, 0xd}, @generic="cca9c1c42cec7a5e6c78fc03e3bd8cc4f5ca0b4082a64e0e48a8974b16f4deffb53427a674aa34862847c488622db3c2a7c32c75aa729ae4fbd454c39e335e1a961d1012234296e69627e56f4f7175aeb5ba0cb481668661e9ca6b24033a210b82d378c9620b795ed6a67052e522cffe99320202ad71e1796eebc47f8a7b13cb00d760a1b9a5741306063cf0", @nested={0x1094, 0x51, [@generic="21b75b112a5b454e0b1a474f2d77d873689ef1699883372e691955e4ad16b4c8878c31687c15ad428b0c93fc996d9da868ffe26584c0418da2928a38970ba8f5e1bd28621923a7770f6b8938e0f9e1f0edbb849c27d385eb627269abc9d646f6d23dd83bafd1103eb7f5ade409cd4144ce4fe32a6b3f25e58ce460cf0d5622f8e314a307fb7db3aa0375aba2bcd2", @generic="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"]}, @typed={0x4, 0xe}, @nested={0x6c, 0x72, [@generic="0496cf8ee68fa87b5b7f8a81f699ba3f84fca479ddff059829d9876153d968edbc0b5f3d2902c89bbece7937d2a067614d427df0e62b2eace1e6b07031ba580a0c00fa7fca6898ebad32c03deb6ceb7b9440fc9bc098c6d52fc23414aebd", @typed={0x8, 0xf, @fd=r1}]}]}, 0x11bc}, 0x1, 0x0, 0x0, 0x40000}, 0x81) 20:01:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) rt_tgsigqueueinfo(r2, r3, 0xa, &(0x7f0000000080)={0x16, 0x10001, 0x9}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:01:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r2 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in=@empty, 0x4e23, 0x173, 0x4e20, 0x3, 0xa, 0x20, 0x80, 0x3f, 0x0, r2}, {0x7fff, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x800}, {0x6, 0x5, 0xfffffffffffffff9, 0x20}, 0x19f, 0x0, 0x3, 0x1, 0x2, 0x1}, {{@in6=@mcast1, 0x4d6, 0x32}, 0xa, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3504, 0x3, 0x1, 0x5, 0x80000000, 0xffffffff, 0x3}}, 0xe8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20008001}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x11bc, 0x21, 0x0, 0x70bd25, 0x25dfdbfc, {0x1b}, [@typed={0x8, 0x2b, @u32=0x653}, @typed={0xc, 0x23, @u64=0x7fff}, @typed={0x4, 0xd}, @generic="cca9c1c42cec7a5e6c78fc03e3bd8cc4f5ca0b4082a64e0e48a8974b16f4deffb53427a674aa34862847c488622db3c2a7c32c75aa729ae4fbd454c39e335e1a961d1012234296e69627e56f4f7175aeb5ba0cb481668661e9ca6b24033a210b82d378c9620b795ed6a67052e522cffe99320202ad71e1796eebc47f8a7b13cb00d760a1b9a5741306063cf0", @nested={0x1094, 0x51, [@generic="21b75b112a5b454e0b1a474f2d77d873689ef1699883372e691955e4ad16b4c8878c31687c15ad428b0c93fc996d9da868ffe26584c0418da2928a38970ba8f5e1bd28621923a7770f6b8938e0f9e1f0edbb849c27d385eb627269abc9d646f6d23dd83bafd1103eb7f5ade409cd4144ce4fe32a6b3f25e58ce460cf0d5622f8e314a307fb7db3aa0375aba2bcd2", @generic="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"]}, @typed={0x4, 0xe}, @nested={0x6c, 0x72, [@generic="0496cf8ee68fa87b5b7f8a81f699ba3f84fca479ddff059829d9876153d968edbc0b5f3d2902c89bbece7937d2a067614d427df0e62b2eace1e6b07031ba580a0c00fa7fca6898ebad32c03deb6ceb7b9440fc9bc098c6d52fc23414aebd", @typed={0x8, 0xf, @fd=r1}]}]}, 0x11bc}, 0x1, 0x0, 0x0, 0x40000}, 0x81) 20:01:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=""/80, 0x50, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r2, 0x10, &(0x7f0000000240)={&(0x7f0000000080)=""/182, 0xb6, r3}}, 0x10) 20:01:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x200, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 20:01:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, r0, 0x1) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 20:01:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r2 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in=@empty, 0x4e23, 0x173, 0x4e20, 0x3, 0xa, 0x20, 0x80, 0x3f, 0x0, r2}, {0x7fff, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x800}, {0x6, 0x5, 0xfffffffffffffff9, 0x20}, 0x19f, 0x0, 0x3, 0x1, 0x2, 0x1}, {{@in6=@mcast1, 0x4d6, 0x32}, 0xa, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3504, 0x3, 0x1, 0x5, 0x80000000, 0xffffffff, 0x3}}, 0xe8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@local, 0x57, r2}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) write$binfmt_aout(r1, &(0x7f0000000f00)=ANY=[@ANYBLOB="08010207fa0000001a02000018000000a2020000060000000000000000000000ee710c60c89b3078f154c60cfe0b4d3503d95b41baa4a52e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b23"], 0xa38) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80002, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000380)={0x1, 0xec, "00e4ed32e76e5c4e9f228f921d827c8b1fddc023b0e3467c3bc742b4e1a0bd9627d235ae662473b4cbcbbd37b1402b89809f76e9bd252752c365790813ea51b74b6783abae38cc039c1c542f63342cc54cecf741467ff3eb78ba96635db228daeb2d70a6372b3639ad9a3661f0607d72a89ffa873437c695b5f4c68339239c6f477871ed578565823f28cf7047dce411405b8aa47b2c160d633c22ab6e44f254a4c13f9e56cd62d1c94ef0d3ac85a9e6bea8df1f8f18405ff5b95ea1d9cc6da6b6b56de629d806d2dea709ec37c964b8d79f7abb237ec272b536aa5a66d050092e314749e14a2b14736f5bb4"}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x520, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048004}, 0x48080) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000ec0)=0x2400) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200, 0x0) 20:01:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0xffffff07) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000300)={0x20, 0x7, 0x10001, 0x2, 0xffffffff}) ptrace$setregs(0xf, r0, 0x1, &(0x7f0000000000)="c69e7bfa57c6f07731c36d09cbefebc71601e98952d02a71a4daa072e2fc92d4fbea2abedd328abf58f9bc46a70a02831df1af540e872a") setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x40000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80480080}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x10c, r4, 0x11, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdf9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdfa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc74}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcaba}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x24040810) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000080)={0x3b, @multicast2, 0x4e23, 0x4, 'wri\x00', 0x0, 0x5, 0x1c}, 0x2c) close(r2) prctl$PR_GET_NO_NEW_PRIVS(0x27) tkill(r0, 0x1004000000016) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000001000200"/72], 0x48) 20:01:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x12, &(0x7f00000000c0)='/dev/loop-control\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x7fff, 0x3, 0x3, 0x10001, 0x0, 0x6, 0x20000, 0x4, 0x8001, 0x40, 0x549, 0x8, 0x22c, 0x37ee, 0x5, 0x7fffffff, 0x100000001, 0x8000, 0x1, 0x3f, 0x7fffffff, 0x3f, 0x4, 0x9, 0x46, 0x8d, 0x80000001, 0x0, 0x9, 0x80000001, 0x101, 0xfff, 0xfffffffffffffff7, 0x0, 0x4, 0x3, 0x0, 0x6, 0x6, @perf_bp={&(0x7f0000000000), 0x4}, 0x9000, 0x3, 0x1, 0xd, 0xe4, 0x101, 0x62}, r1, 0x3, r0, 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x440000, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100140}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x68, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x400}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040800}, 0x40000) 20:01:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in=@empty, 0x4e23, 0x173, 0x4e20, 0x3, 0xa, 0x20, 0x80, 0x3f, 0x0, r1}, {0x7fff, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x800}, {0x6, 0x5, 0xfffffffffffffff9, 0x20}, 0x19f, 0x0, 0x3, 0x1, 0x2, 0x1}, {{@in6=@mcast1, 0x4d6, 0x32}, 0xa, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3504, 0x3, 0x1, 0x5, 0x80000000, 0xffffffff, 0x3}}, 0xe8) 20:01:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) r2 = syz_open_procfs(r0, &(0x7f0000000000)='net/wireless\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r3, 0x400, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) tkill(r0, 0x1004000000016) 20:01:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) geteuid() 20:01:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x26) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x33) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x4) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 20:01:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RATTACH(r0, &(0x7f0000000500)={0x14, 0x69, 0x2, {0x1, 0x2, 0x8}}, 0x14) sendmsg(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43}, 0x2}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)="4b233dbff89c5cc1438be3ed601ebfc482172b5c7b9ff0b0a2cbd60aaafb187b4b845cec5702457dc771c54dc8f836111681e08537086b891420ca35ea2822a82badf57d78cd4c8487c14e31b356078c697d8cc9cbff8653bf12c507a42a5e9a3fcd01873c22d10b27ca1af7912ed11e8354346a5b11348beaf39421edb6562b961f56f302222e7d4f8b52ceca6969a21dbce492a03b88c60b2a28d49644001a23fa9bc3aaf2db7850323f2ae82be372bc078ca47e5d73ee1a047720ac24c5e678c016a5d3f551add4cc4ca5167c4ba49ae6df7d606be57ef06955bc", 0xdc}, {&(0x7f00000003c0)="f9393fe810bff1b35b2b5fd2bbe5a9781956cbe2962e06e2240067a7ec3045cfcde4a95cae3610f716b624fb4db2ac608ca9f2cff6558e961cad5da16c52faeb8c053e861e9a1d03de908e8bcf8e28a25c7c2d8c610ad4966b87622618e967dedb10", 0x62}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="580000000000000011010000060000003d4b02ecc7da76a3ac66ecba73329726b7ebe84d00a49a6e08bcf0c3e3065f5650a29f611865ab6b86259b3526e79a22cca02bbe067e0bc2c60c62a10700"/88], 0x58}, 0x40880) lchown(&(0x7f0000000000)='./bus\x00', r2, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 20:01:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) listen(r0, 0x180000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3ff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x7fff, 0x1ff, 0x4}) sendto$inet(r2, &(0x7f0000000080)="1e5a9b337e9645d4677d7e3b0baeb7558ca821519ff0309709", 0x19, 0x4000, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:07 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:07 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x1, "c6ffc0c7b158eda1"}) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x27) tkill(r0, 0x1004000000016) 20:01:07 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:01:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x422080, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/73, 0x49}, {&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000100)=""/206, 0xce}, {&(0x7f00000002c0)=""/252, 0xfc}, {&(0x7f0000000200)=""/84, 0x54}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000440)=""/77, 0x4d}], 0x7) r1 = getpid() wait4(r1, &(0x7f0000000580), 0x0, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 20:01:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x521000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 253.004728] audit: type=1400 audit(1555963267.766:22): avc: denied { relabelto } for pid=8524 comm="syz-executor.4" name="TCP" dev="sockfs" ino=24403 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:auditd_exec_t:s0 tclass=tcp_socket permissive=1 20:01:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x80003, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) unlinkat(r2, &(0x7f00000002c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x80, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='cgroupproc/\x00', r3}, 0x10) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000280)=@req={0x20000000000000, 0x7fff, 0x1ff, 0x8000000000}, 0x10) accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x80000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x7, 0xbb, 0x617, 0x40}, {0xfffffffffffffffe, 0xa7, 0x0, 0xc237}, {0x40, 0x1, 0x919c, 0x5}, {0x0, 0xb3, 0x7ff}, {0x8000, 0x6, 0x4, 0xccb}, {0x2, 0x7ff, 0x5, 0x10000}, {0x80, 0xbd, 0x3}, {0xffffffffffffffff, 0x7f, 0x1, 0x101000000}, {0x0, 0x80000000, 0xffffffffffffff80, 0x800}]}) 20:01:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9f, 0x122d, 0x1, 0x26e, 0x20, 0x3, 0x3e, 0x400, 0x2d0, 0x38, 0x280, 0x7, 0x5, 0x20, 0x1, 0xffffffffffffea96, 0x996, 0x1}, [{0x70000000, 0x3ff, 0x8000, 0x1, 0x6, 0x100000000, 0x1}, {0x6474e551, 0x7, 0x9, 0x1, 0x7, 0x0, 0x4757, 0x40}], "489a00a263304ebf83a6c98ebcb39df2ea495d231836047bb99817be8f283c39c49936f2f72618f2063c8691c479314ddb9a7decc93671091803d455e268b423923b06173c7d104755331735ee94a43eba7ade3e91e881d01f312c80b64a93a33b67b97d64a1ceedf005fd42444db3a2bf5163bd1f148004ca937065583fd0383b9bd1e7b76774ff03403086a05278e51187cf4d8ca7c8e8d70ecfe0e0a02c0653d76de5e0296bbf3d8662ef5bb90cfbb6469bd63ac31e357a1c954422fd5152ae228693655dee7dc987c31d4260b8737694cb2d2c671c5e58f5b4ae3581d543acc7c000485c9a", [[], [], [], [], [], [], []]}, 0x85f) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r2) tkill(r1, 0x1004000000016) 20:01:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000001c0)=0xff) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000000)={0x5801, 0x8, 0x59fd3f33}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:01:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) r2 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) getpeername$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x63, r3}) link(0x0, 0x0) geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r6) 20:01:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x69d}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x4) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x204fd, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 20:01:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000100)={0x7, 0x91, 0x2, 0x10000, 0x7fff}) getpid() getpgrp(0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000300)={@loopback, @loopback}, 0x8) gettid() r2 = getpgrp(0xffffffffffffffff) setpriority(0x8000, r2, 0x100000009) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f00000000c0)='./bus\x00') socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x8000, 0x2, 0x6, 0x0, 0xb292, 0x480, 0xa, 0x4, 0xa55, 0x80000001, 0x101, 0x101, 0xfdd, 0x8, 0x400, 0x6, 0x7fff, 0x10000, 0xd0, 0x5, 0x16, 0x0, 0x3, 0x9, 0x2, 0x40, 0x506, 0x81, 0x704c, 0xff, 0xfffffffffffffffe, 0xfffffffffffffffa, 0x4, 0x101, 0x400, 0x0, 0x20d, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x4000, 0x0, 0x0, 0x5, 0x80000000, 0x9, 0x4}, r3, 0xf, r0, 0x8) r4 = request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) link(0x0, 0x0) geteuid() ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000140)=""/107) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 20:01:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/checkreqprot\x00', 0x2, 0x0) r2 = accept4$inet(r1, &(0x7f0000001580)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x65, 0x2000000000000000) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000002c0)=""/4096, &(0x7f0000000080)=0x1000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) stat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() lstat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001440)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000014c0)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x2, r4}], {0x4, 0x7}, [{0x8, 0x4, r5}, {0x8, 0x2, r6}, {0x8, 0x4, r7}], {0x10, 0x6}, {0x20, 0x1}}, 0x4c, 0x2) 20:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40014}, 0x4000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x20000000000, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x400045) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0xffffffff, 0x403, 0x9, 0x8001, 0x6}) 20:01:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x10, 0x1}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0xa) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:08 executing program 1: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8008}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x28, r1, 0x100, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x40004) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r3) tkill(r2, 0x1004000000016) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x200000, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:01:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000004c0)={0x5, 0x9, 0x8cd3, 0x400, 0x9}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="82cab7a4e76bfe0e92d5f27bb777b0df9a7e16663e5530e496b468eb2705b9b4e2144bcf26f1e3cd84750b5f8f94eabbeb6836846a101adfbb44f6d3287f01a5eafb535065bafe5251e3e5c3a758273305ca5c9521ec6d9b611e2a05e4223beadc8c9a6f82362df10fda94fb11979f036cad0b569d3dd00f74a16f896d2b9b52b058edfaec431e7ff1f33fa92ba990f0f95d", 0x92}, {&(0x7f00000000c0)="75e408906b3fb49bd7b0387473b9b8f6e8653b52e93c408ff1513bcc9a9b0a88d281fb849bc839777356a2f59cc38ba723ff5e813bf56234b700fc65fc6652ff626cd943445ef49df3bd25df2a940ff6da3875a65dc8b98b5afe3e18647fb5e216fb861b7aeee79454adc12bef260bdea3d1151db01f5ff99cf815d1586569d423b3065fee2a929060cce998964bbaa9feb6786e7eff4bf0eba73300e1b50cac660ddf98dee0adfcff2bb2d3b2b83f3daf2d32260676810c6143186662aa9881f75991fdf0813e19ebc028b326344a488748175595f0a31677b3b0447b1b82e976ec24b5c4a6186bd463eff917d1263188e5d0098e583a25", 0xf8}, {&(0x7f00000001c0)="c98713eda4c8adb393ca20cfc81f26ab0f1e14ba01593067b0080b0c887017802551f17e48e67cb956836cd993cfc8edc0ab6671fc27a135fdb0ae8ed3e6f67d7bbc667afe68da2b2d7b2cd1e8e180d941745a4d3397189a8367a66e77f7720030e2a5d63b9ae42221ed89d0885f70c83e0076231dbc2d649679fc5f412c66cfabdb1497aa009f69107eb1179529a5ec5253907e4d686af26c7bfd274353d519cd372c", 0xa3}, {&(0x7f00000002c0)="767198f71e5e482fdc6a39a5790e926ed7a724011bfecc2d3aefff2eafeb05cc5a2cdb28de037304f3c5e21e0691047f06ec66f06c39b5caca5ba6c98d73a0", 0x3f}, {&(0x7f0000000300)="ccbd8018a9d02c95c5904b4173cd437099c12336ac558f4e58309c3b364b68a114006281ba27c3be9e1cd879a7a21aff96788ec728f0532b766cb436a66ef49285da0def2fc35af30dc0c074b576d78c94eb7e7d7132d2349bcc0103aecd3715d76c3a1bb96f38a7d668b753be1ce7cc1f6c24587b79d27a366ebf52c2179fa906c21c4146272fe674e99a9cbea1d5370c5d2e19c2d99a3c62d90afff59fb7b2005fb373d297ce5c6b6e67bbbba95f20a406e1e6ce95260be9b8a58fe1b941ad37ca6f9a1a0078b444614623a5d2b41dcf61b0a9b9466df4ceb95b5b248ef5", 0xdf}, {&(0x7f0000000400)="e9b0527aef65df25398e8ed6e277ddfb88d7a0", 0x13}], 0x6) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/37) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) r1 = getpgid(0xffffffffffffffff) setpriority(0x0, r1, 0x15f) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 20:01:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 20:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) setpriority(0x8002, r2, 0xe476) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) geteuid() ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0xf9, 0x5, 0x0, 0x9, 0x0, 0x7, 0x12, 0x1, 0x1, 0x11, 0x4, 0x3, 0x9, 0x3ff, 0x8, 0x6, 0x6, 0x3, 0x58, 0x2, 0x9, 0x400, 0x2, 0x1, 0xffff, 0x7fff, 0x3, 0x8001, 0x7, 0x7f, 0x4, 0xe16, 0x1f, 0x1f, 0xce7, 0x80000001, 0x0, 0xc1, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x8880, 0x7fff, 0x5, 0x7, 0x800, 0x1, 0xce6b}, r5, 0xf, 0xffffffffffffffff, 0x2) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080), 0x2}, 0x18) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r6, 0x10, &(0x7f0000000040)={0x800}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1b) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 20:01:08 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x98880, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 20:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x5}, 0x10) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000000080)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000f40)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000001040)=0xe8) sendmmsg(r0, &(0x7f0000004700)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x2, r2, 0x3a}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000140)="4a18d2e9662495d58c9cd0d8cac74f6e677f4306", 0x14}, {&(0x7f0000000180)="53c515dd39e7918d01a896ea3781bd8af5d60a58323908290eacf545dd791852f38c6d1d722addb9499a41f3bde48f2e3ff3f68e121d0146576c18aec7d4441fa9f2e0d7b8c54f6e9c819a1ebc1e75e8c88ad17b2a51a0e0bb3dd2ef892f667e28d1de6a773b4d70c70791b0fc75a645905ab7858ef573d6c3224727dbb9d977ed9b095c516c727d44bed0e01e577528ce5208a88e28f59377382fba69b6772e13344e7371b03fe1227afbe9a8297ef435b24107b06187fc4cb21f0863fefe366b66f3240664ddcbcd9b4e4d81d02fa185042bbf01fe670c51b515f9da1e595ac7ee1839f6a8f3bac06227eaccfad55eacad219dcaa7f79270eb", 0xfa}, {&(0x7f00000002c0)="a7830b61f4f9c028544399c9a5d63f95c8f0c7a35a88321f800ec17375923186f62293c101", 0x25}, {&(0x7f0000000300)="f513a36671850044d318cf04f3ec209144c2ab15b509a8af788eee4ee4f9d774e1b227514025be3ea98e86cde1bc5072d2c6c823e0e2e04162f02a0597eb8224e4970ed48af72d4badbd5b7149e4c81acab53cd6a72cca3e8b4c89bc6d553f5c2e608c9be16bcf0390705fdcc72c8b58ebee", 0x72}, {&(0x7f0000000380)="b0541790ad68032b1e11199279f9bfeeb2cbb11136230a62aebc93a8884744238c6bc3938efc83dd3dc376935fc6266cfcd462d4ff33", 0x36}, {&(0x7f00000003c0)="aacdb94df5d12047054a3fbfb5ebac7aa9e368e0dbacc0de58a3c5c1f4e718291b23487d15860dcf191d598e73a051dcc9fd03340a95a0d5092b41145387f83336ada1f5687b62f1ff0042bb6f17546b57d6d1ddb716acdbfb1508317dc07c7a6bfa5a80dafe4e3ad1086c6aee8467a1daa7eb0ed7f62e88f20fd30e647bea", 0x7f}, {&(0x7f0000000440)="3c30218fd1842b9665a3e24be3bef538045fc870bacb1a62ffece50010f01ebb2d0da6bacacfd4a66300b0e8df6756f2f784fed7179beaafcdb98c7cb3fc675d5e74b8f9b49032a347af1a51bd9fe451a85a8aa87a546c728d7876f2d4a74962ba72353692de3bfa17905ff5e9cd26f7e0184f4fd5d388e06ad81e563b62ccb9e96922e86e94d78d3b4bedce58b8d0173f3691b4a201665dc0678d08f35408d2d8fc", 0xa2}, {&(0x7f0000000500)="7b480e1bf3d429358b9bcc6329a09082f677439b4dc426e2588d2b84ff81bdb4a838072a7880ba7a1d3a9b8a6cc304caaf72d02fe3407342136c563ede2f6d2ba6b6196e63f96cd8b67014ee15413d253806cbdeca179ba6056b819e7e7fc2a9feae9a92df705974abdd25e5d6f9c665101af3872c463cd415dd7546c5d33e03ec51108593aee634496213ced0731740cb14a7bf3305a3d4fff99bb5a39ab4e0c04a623ebc0870768b70481085c6f91e72cedc32cd7dfb0e0e12b618707e6b8a5a96cf62b77e0dde56cb2df9c847bf2dbf29e9b77302a9d9b1e8f1", 0xdb}], 0x8, &(0x7f0000000680)=[{0xa0, 0x0, 0x1, "ac7bbffa19760404533d9767fe9b27b5fae410bb056616c765f618f60b286ab926046e9b4bd1bb46c6a72d59453ffe36d7f21f4354ab6dc31cedba0ad198d1a164a6ce208a4b26eeb9880a0c075ec7dc3925eaf3e8803ee44bcff9b18fe5cfedeeecf7d436198af04b844a7bda634a1195f4dab991049b4e0c3f555f5a516b687870026fb6a9131f97b32aef"}], 0xa0}, 0x101}, {{&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @remote, 'vxcan1\x00'}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000007c0)="fedc801afe015a4202532b619f43bc94a9cfc25111d38011adb86d45aea7e4a98c9ac93cd3cf1e71a237f225472dad793114977d4908347f141960b904461616e1e13836a4bd96bc48b88efdfc11f93a9f8211", 0x53}, {&(0x7f0000000840)="8dea685be1112fa4e075acf30691664fdfcdb970488913d81d6ed270b99486e1de1718ede555de35b916900e901cd269a56f811a3f606f67280d80084d2402a145eaa434e804fdeaff5ca3fa4396a5ce24e2f0ef0c03305fb88aad34948290164657f52c1f94", 0x66}, {&(0x7f00000008c0)="2a7a35e0e5b12db9191dedc342f6bed0d08f2d666b9492656eaf8c809d31c03de231941e448483f1ad1e", 0x2a}], 0x3, &(0x7f0000000940)=[{0xf8, 0x11f, 0x4, "86c746e3ebdf521c0c2a35403fef6a86af13822a8d836b0826d01870bd3b6e2ce1d1b331d2d5e7f5fa58dcb14b28495f72b12f4563284f43c7ea6d62fee1fbac9e026d138373f879a8973d9060c651ed75977a8ddce91fe52488b542296a2fecd75f10e0caaeb7c3dca2a925c1f00c30e10aca59831060d4c7dcc88e9bd529e6d4fa5ce9a334cb8e2b636213ac9414fbf367954e2994fc99ebb3a1cc5ded8ef9952c9d60f0553f360d4eeb59b8ec4d0d99ecee971c4b9a76e3a8b9fb18777d9b87c32a782f8fb188d119f815e17faa2703a5c5429140429bd7fea838e284d614c7"}, {0xb0, 0x103, 0x4, "edd7a46de56373bc7514e950f4b10bff8e548a7fbfdcf3902726d395252050d1dcc2b22e0bd90771bb2f642ac39dec05dcc5250fdc5872a6e8b9441873b78c704cf3d3084d0421bb8a45366e23f33450b83603b691c1cf7520e6ef7647e6f6f1da1c48654a8857f6818961d5cfb0dfb8f3ec87a461f8196247ce8bb8693ae326e2f7447c95908c1b1ca48a997009d4b022bad3795d51de88ef"}], 0x1a8}, 0x9}, {{&(0x7f0000001080)=@ll={0x11, 0xf7, r3, 0x1, 0xd0d}, 0x80, &(0x7f0000002340)=[{&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="6a5454f16fe6f854878e062e354affbe5b90479e2273ab52e3fc3b9f6fe1208e23d51e93b5bd", 0x26}, {&(0x7f0000002140)="5f38d538ccbe3fa182c504e12cfb32ae0dc7989c77c299b16f503bd98a72359cbbc0308384672bbf355501f48405e111393ad15f0e3406162b2b5cd3b74ae9780f3abf1d6da76fdcd20107dff1e1b4ccdbecaf6352d3690d902882cc638e5feb03eb1ec75652a2fa39adaebcb24a1e4e0152f4ab3aa720c9895a6b52059ad8cb3c655f592ba297a814294bf02a17151e73450ff847746f0748e6e18a46194a273635af3d16bead", 0xa7}, {&(0x7f0000002200)="9caeaa48124af531a6783e44677b93410d9495e56826b7059bf732f7b648a50c1866e8028ee05bed5e688b", 0x2b}, {&(0x7f0000002240)="7f2c281afad1b470f9428c62b9b128ece9307f0d4cd3d11455faa7b66e20ed27365bf98893d9c098206308cc029b744e2fe87fd5133ff181dfbd22efded867d77fb201c766a596946914307e5898f2654ac0b914cacb3d83c8567cbbefab020308ff4f80db198c442b88226c1f8f1065504cf001bb9243950c441a8860d151bf9fab1fdb882ab26f9217be2051674fdf0c74af95fe9df8a87995d8a00b2dee6010449df1eb08f2a670f5b306bd1ab602a93b9a161ab27f3f929dc9e9f94158905117f097934d04098ec2faaf5e72ee176ff38ef278ae57df9ef24d5d299cfaa7e874", 0xe2}], 0x5, &(0x7f00000023c0)}, 0x8001}, {{&(0x7f0000002400)=@in6={0xa, 0x4e24, 0x2, @empty, 0x8}, 0x80, &(0x7f0000003880)=[{&(0x7f0000002480)="19f9752b43626b33eca0946e68272c3f40998f45d3fe9c412e166eeb75937208d63fc37daf8978c8b6d304a61b3a4af7c8dc7082de603a4b6714cc18672bf34ca5e2d4144d1b688622233add24f75b7d483fee7cbf49243fad3a7e0247ba3b309f0d1f53cc89f78bc6baae07934ba721c22b2efc8880caf8038daeb2e683e301ad16dc39a3cde27de6479f73d385a38c4bd7bad8bf372a", 0x97}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="b3ae7ba3bf8657df216821553d2c1ba5830d555c6c6d1e9640ff0ee1c5766dd9e40df8933cc7edd4e5ba2104f0a86469c05f22592b96fd42278dc0cb866a36de5855ab2f0e4a97da55f8971b0c540692ef089042d6a34a18568569863f09cb8d6cd2e1dd5792206030f7fd8ef238409b35b646f57254e319e6a6cc6747743fc400a816178c9b22af4c855cf1d390768da67bafea45a7ec6b15c51268", 0x9c}, {&(0x7f0000003600)="0ca355f1949d0c5977514fb125b53ed2c6c37bf2c26407f9c57ea3d444bde3c402db634b99aacfb4445c13721bc8ead136cd19a508fe4d1f04297f8a539243c417ef4816f926e0c3d3a7ee38bbbde10d125eac53c3376718e5e6edd405c91e04483263bcba2c", 0x66}, {&(0x7f0000003680)="a5d2ce3f4278", 0x6}, {&(0x7f00000036c0)="4b75fb3144fc9784d0c921507376842c8260398b92d88a23d10f37eb7eee942a20d5570317b07ed735bff41571c471cb9c30441324715602a3f704e02d013378ecd932e1130304227e9a21a3bb5a603904134c06c22772053f6fc0eb80f808754226e00b7738133900851d071e3981ad6f8508c2ff98b94bacda39b3760ccc316933b05dbdaff5e74cc771f13d382ebf734d19133c1299fc71bafa04fa0a86d3b906fc755eb0b82bf3c6eea303f123a2add9fe2825b8b0995fda89ac1234f844772c39fab9c9c1a2e86831610670f5d75a68d6a3929a5084d74cfc373319d4e60a97c14a59b6d7e2b820e0", 0xeb}, {&(0x7f00000037c0)="4f6625db39031327dc3360e23fca3c5b546761389a271829db9db2d725c229d9c89c11a577572e01a1916d94e0780c9e2e5081de0f4c07340888834d6aebf50b1535d52a7dc1a46cf98675884bd38ad480020b88d1b11316c6186dbe1fce1bc9b4e2f49098b839f2246d43d3d84ebe60de6e8e6180b924596772132035375959dd156dd662a7f84c1dcd5b0575c66b88f9e1cfc8b09fbf41bf460c7860a3e9556422dd9841fbf49804ee7e68d3c6f7d0273750b523bd5d5568", 0xb9}], 0x7, &(0x7f0000003900)=[{0xa0, 0x104, 0xfffffffffffffffd, "96bee0b02881b927e39f26dae9a34c530b3e9e5666c722feecd634a15b8eb9d41c691646feda3bc2d79417718645ad7d90fdb015963f8d949d3fbc2ad89f35cea3d1072793ddd51f5b057ccb58e73f40fdd9a58008a49f238e3f37b7b2fbe36adc5c85ee10cea0109460a7e14219a3c476322a211bc127233c238e76677b04f010dadcf7c03f0b4bf9076ac28998"}, {0xe8, 0x1, 0x8001, "d206e3bfc5b574901abc99e7ad00981eb7b50057efc1ddb4d077f53665244cc4438c60cec7ec1292af7c38824b0cb325ed84feeac4da7a587624528c4f1be78add53961114dcd5111644623e11598da51dce51fc0f7a55fff9ba8288a00c8f2058092c4a9cbbe6e4d05aa88e26e37afcd8feb97e94a1d5c7a9f8e1354689d760654d955ff2654bebc4894b319f7a980ab9089dd50beb77841250630e70cb79fa06548abea058ea9029f921d09144889e23137530d415947e5bfcfaee8280d9107fa82aa5570f64f9ad72055a9251b1588783afe4ecf59c"}, {0x48, 0x107, 0x4, "024a18bd365ec6b6026d18f85a3c110a990e29c55ea7e8bc9417a1c94a05486d8f9dc29c750cb7beb3c99b458fc62c3a681c59edcd9d6c"}, {0x58, 0x116, 0x74, "efde5662e58a17de30eaf3940e3ede14f4479b380086ec3601be3a23592968867fe652fd99dbd822a5bb0bdf5e1ee2c6f0ebd82fb2215de0745759ffc2e295c8b3482367fe5661"}, {0x58, 0x117, 0xfff, "6ec8c35d3cd4daed6c90e13c9a21e57753e7ab0cf4605a461d5e1091258dab0b96c4924364ed6fdce5361707e00f8900cfcbe137c249223da53fe25eb53ff9485f18"}, {0xa0, 0x10b, 0x7, "63ab525f0c257ca7a96479375a91cdf1aa1ba39804d8cc7c903e888c28de3d9ec112054ae4fd479203063b97fabe47f7964e330edc4d41fbac969af93be23844f7692fae0f5072edc0254f8114c677dc03994eb137c65769bfd4cefde3ed63ffc3c929225ac83c111d048a18c896e04993bd2209777da6b13a1a54796afb8942cf25ce2392f8409138300829fcad"}, {0x58, 0x10e, 0x7fffffff, "f978c1ef9f24d356560aa771165f22f5fe2c0c5a57b2a3727c84bf199d637aadb30e7c5e955e7adde98fbc84c4b9d476822a59d8d8306a5c9410453803a2029297d1"}, {0xe8, 0x104, 0x2, "0e4aa71d1fe881bbc1d8f4b06c06d9ca0b896fd770571b524e8742fbc942869aa1d785fc4592ec0ecefa5bae632a554a41416b057f0acac6cdba83323c96e02de3367847149bf7902afdea2915452455adf26e120bfe0d9022b95f9fe126772d30addf85834bbaad6f6bb64dd876c52ca9fdd2f3c7d1a4f8abb91d8741fd47c0b79159a91b175b52adc8d9589bf7672890b1096cb89d8ec21a12af9e80f284d90be5959e0c772c5e1278254fa0760d8bb8aa9a09db3d7876b99a6f8f005818c7ec03f45abc0925b22a0bf811a1f3c2c216"}, {0x110, 0x29, 0x8000, "9351d3e6a5a3b441ab98a7a28a9d73736e2484c7bc0bb0f0d635bd4eb20240b7ea42e60edf13dcc5a74da2b1110f3af72bd17b6a832fa787917742817da36dbd64b42a41c962eb5ea26056e2e9db5299dc088fc8086a9be2391a6dda7a5fdc9748840fcc9e28ec77fadf6511e42cca1557c942ebc3a8c8bbab020bd4756015f20925ce252579d4a5d554204a35629cbd552120c08c49787599946036747cfa1af92ad5d15126a57c574009ff8979abc7a2e4954c99840ee9e7a3a48431ea669b6ba0424c26d7440d73f3358981610a45ecb30161274de04235a67067414bbd1db8d0251ddb2a975b2e2bbe8d3c307773284e0a4f8e446db32e"}], 0x570}, 0x9}, {{&(0x7f0000003e80)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast1}, 0x1, 0x3, 0x2}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003f00)="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", 0xfb}, {&(0x7f0000004000)="248ac36380baa6c8ffc15b067826995518546b348de631ba69235a4dfd28e5d2399c4947858511f990cfa5b39e046b3e579cfe29db310dd019e7936e8831b9536752ebbcc4530733821f3db3154722b22547f363b47b1267a95bac06d2cc", 0x5e}, {&(0x7f0000004080)="66a50d938134fd1e7fddf2575fe5ae3b701a2775362424b93d9af4f2a553d3904b2410396e8fa3c42b33f47ed775601d8e0d6873e2541a133fff342704eb34eb03842203b1a06ed5214acd772690b3a92f970e1da1b0b51c69133ac0a32dcab9b9df9d560d8c256e7a867c6cf8ee25c95ccd1292bf694e4ef5c02a759e36d2ade3f2215a9d06bca846f0d1d52c6f0d0e9e38155247f68f197e13a3329f14ed1bfcc90b3f7e", 0xa5}, {&(0x7f0000004140)="b4113c1f07d7f09f7047e01c51dfc4a42a59b634a4e5269249ccdf5ddbf18149ae900e7c882fee72c7a706234f9b2f84e3c3e688758418550be6b8e0918b5834653c82cb8843cbf27b322f55019b1ef47ebc26d3f4a7ddaecad5807ca7f732ce9d9ccbc5f2db42cfdb49365cc9fb217f01d17b7815e382876bb7fa615faa6802e61a3306a381094bd9a15393a533a330866a4559e34abb12c9584694cdad9bea546a7e43f397419e016b34db964cf1a43fe73271a4e4", 0xb6}, {&(0x7f0000004200)="40180700918b65b1b95837b14a9c9c3017459e", 0x13}], 0x5, &(0x7f00000042c0)=[{0x68, 0x111, 0x4, "99862b56e03480610b21e5b097a50e8cba8fd980ddaf803eba111456b5603d902ab2b4f6e23ee6ceae6963afb2236c30fbfdb578a35fdeabbd8675ca0e5cb8c39709dc74994eaedf5347b7e407c74f6dec018550cdea"}, {0x100, 0x11, 0xdd, "ae4eba664242ff19a270c5eb0f1ed71c5db1641c21f2892f4f9de953e76756b6dfb3e9fcca9be05085344d6d49bf3219ff6267ae62605629eb99f4abc414df1923cfbc6ec28bf124b56f80e3543a1e8595932b6f2fc44f9654a364c0f6e95b369566a79ad9b5c36e3a808c7c967003052c0dc1a63456f7975a3d4af4723ca7430ffeb60f936b7182323f91575320cd7a3bb64e2c244ac8ffa5abfd8b85dbe7c04151b42dd58d7af0743e1bf953b8ac6401fa0eabfb48c0604048ea9ccc911210dd928b214c85a28987893ae7690a6c2739d055a6985a4fe1e82906dc7ddc25109953c205c9cd593139f36eb9"}, {0xf8, 0x104, 0x3, "9da39f7dbc561bd975335f0e5b23578993f95301724648137482f9010095b1f55bc013bcd50fdad92b1aa1279d2f11bad8a69a6b6fa5c14487d89d96fb04c8c06ec53907b9d83294dc08fef95c3e5830ab0ee6376722239936dc8720461e589d466eb40b3de504fbaa45053d7624b7c764298c19202ca78ce9658e65ea6742b9ce347f940d74335a443bd886a9b5b8d903f49363202f25374218f17a6bc8b231136d42fdab5574d9da8b85749d15f9942730e332ac4f7f94d0b48814d4f6e7d10613e535ce2266b5658105aa96c7bb47e69c2adf833c81dd6a927d45b928d813f1c489bbf92e1e44"}], 0x260}, 0x1000}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004540)="20db51781a0d3d5637858b53864e1975bee609d68bbf9bbc017bd15e4aa9c4852e54fc296630c3398f39d3d7c84d0b675827a686a39e35adf8", 0x39}], 0x1, &(0x7f00000045c0)=[{0x20, 0x101, 0x6, "261857a0418ef06595"}, {0xf8, 0x29, 0x6, "7a0b9553769fc10cf0ebc1a08201c809844929290c93dcab00116d88065a228ad5daad619a9d601124d029f523d3c6a3b6a19245a95193782a0373140fe29f44414ee631de991eb9b4e17bbef38c5e3a3bed5717192f2cdf2c57cbf33a165c3bc036da8a3d223722b27e8ea9aef86021189f0c45bde4be8587976c4568f0074aeebc6fd09d94744d65c24ab8d7b86bae126b3dfc123e7df7672978aebe84aea27cfcc9bc438473f7c84d50813e124359638f6df531fafdb1b437ac612c5fda4f8e0a655b18ce77c25891b839c282efc195caac76191eabe90c6fca208d3b760e55"}], 0x118}, 0x2}], 0x6, 0x5) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 20:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 20:01:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x20040) r1 = socket$key(0xf, 0x3, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040)="90f6667a82ec74f1b6c9ca", &(0x7f0000000080)="89ea83a1ddccd3e5b892ba43e63832ff1802877894dc2863063d610fb3596a4a679fbed5e7c068fddafe62dd7596f0ee9567c642d56e2987c78ca1658f873bd6a266a6e4da3ed1435298420dcfcde022dc016bd04310b163305f31214d927ad0e35984ef42dd0507d07a7e63b0bea06d09e47f0b48c83a34e3e9"}, 0x20) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0xfcd, 0x84}]}, 0xe, 0x2) listen(r1, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 20:01:08 executing program 5: r0 = socket(0x1f, 0x7, 0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8010}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x100, r1, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0xc}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x11}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xabe}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x4880) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0xf}, 0xbf3}, 0x1c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40002140}, 0xc, &(0x7f0000000280)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 20:01:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getresuid(&(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)=0x0) r4 = getuid() r5 = getuid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000540)=0xe8) fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) r10 = getegid() r11 = getegid() getresgid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="0200000253a96dd3eefd853e00000000", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000700", @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32=r8, @ANYBLOB="040002000000000008000400", @ANYRES32=r9, @ANYBLOB, @ANYRES32=r10, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r12, @ANYBLOB="10000200000000002000050000000000"], 0x7c, 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) r13 = dup2(r1, r1) write$cgroup_int(r13, &(0x7f0000000800)=0x5, 0x12) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) setsockopt$inet6_tcp_TLS_TX(r13, 0x6, 0x1, &(0x7f0000000840), 0x4) write$P9_RLOPEN(r13, &(0x7f0000000880)={0x18, 0xd, 0x1, {{0xf0, 0x3, 0x3}, 0x3}}, 0x18) close(r1) tkill(r0, 0x1004000000016) 20:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'nr0\x00', 0x9}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 20:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/37) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) r1 = getpgid(0xffffffffffffffff) setpriority(0x0, r1, 0x15f) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 20:01:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:08 executing program 5: r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ff9000/0x4000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/218, 0xda) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x2) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 20:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/37) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) r1 = getpgid(0xffffffffffffffff) setpriority(0x0, r1, 0x15f) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 20:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x40, 0x10001, 0x6}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x10000, 0x40, 0x3f, 0xbc9a, 0x400, 0x7}}, 0x50) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 20:01:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) fcntl$setlease(r1, 0x400, 0x0) 20:01:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uname(&(0x7f0000000000)=""/227) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:01:08 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x10, 0x9, {0x52, 0x329, 0x9, {0x0, 0x7}, {0x80000001, 0xe25}, @rumble={0x6, 0x3}}, {0x57, 0x1ff, 0xba, {0x7, 0x10000}, {0x1}, @cond=[{0x7f, 0xfff, 0x69, 0x0, 0xfffffffffffffffc}, {0x7465, 0x100000001, 0xb7, 0xd4a, 0x4, 0xa704}]}}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/37) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) r1 = getpgid(0xffffffffffffffff) setpriority(0x0, r1, 0x15f) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 20:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000040)={@local, @initdev, 0x0}, &(0x7f0000000080)=0xc) fstat(r1, &(0x7f0000000140)) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x2, 0xffffffffffffffc1, 0x4, 0x2, r2, 0x7, [], r3, r4, 0xf58, 0x4}, 0x3c) 20:01:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 20:01:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x2, 0xa6, "16fe28cd6769fbdc863a4e09ce37bc88ede2557ff97386652a1aa873f362a0457cc74235215ac8886f3a08941dbb14df15476945ebd4dd18bb1209b91ddc5a2906bc480a42ad3d27804a750580f9e58d9f461400490d87947fb356ea404722fe27179e0f0210ab1f235055e937854b8e33b53568c545141f385290b2010f86903cda69d40fbb7770f7cb941f1ca993fa9815e079f15319efb46feb4d81f0f7db00b965d572e5"}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x0, 0x200, 0x0, 0x6}}) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x100, 0x81, 0x8, 0xfffffffffffff742, 0x5, 0x3fff800}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:01:08 executing program 1: r0 = gettid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4001c1, 0x0) sched_getparam(r0, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000180)="14981181f8e003dc287835ff65b339fa52f58c4a6920c84c61426a7c6dd75913f944909f65", &(0x7f00000003c0)="b5fe5e7611c0245b499b5f202230b87387e8e08ac2e5e4db856c37a48516831a5ea27673dfefd0b20f8d444170892460e89f93ea0fc8f8b585267b492e5542709e818f6d9cd37ea7e18d6ead040f5b5e84b8c02a39cc6c27d0b023502ed283c7ccce1bbcbb3fa787d0ab8b3934973cdebeb0a4ed797540a90754a2541fb001379a306e9c806aff64a7f77cfc5af746a05b88ac096c28abe9c6957a2a45f1d99c4d1927ee405b8a8b05338405ba482798bcdfa1733d2a90fb763b20788936c12c7dcf104ffff74cbbce8b3e70789163608bfd0700ea9fae087a2f49629e370f26fcb8cf4d1adf543a56a0ae9b4d90c1929a4e1ca3c8d52143223fecfe9a747c13cb7f4d74819753075ffcfaba6a419a5176b39f639ed108113f9317609081c7369f50a270a8b70fca93898eb8be6da814963189a6ec0f77e9030e67c358558ceae99c1cb2300eb17e4271a21fbca59d63421d21e34190be673c035921ea1f236d19a5aa0d636464f45a6a95fd76e4932ca26bbd3ceffc8eeb367c0732c9384d139df764c0c75b8c4e21acfaa07aba1127c0e87a1584f4e7df3497e543d970c166521ecf1c8933462f9a650d8f4562a559e8507a29d8e9ce6517784b3d78a9ae04c1fc7d537cdb7220ca0f7eacda9a7303ae3dd6b5b52f8390360b06e6b3fc6fc79b67f6c04baa5a32cd78d55043b19f0aacb9c42f92e5a09b6c06cae8da71ba3804d931aa6ab5b26235d34f599548b058ca8aef50fb8b3ef9f315bf80cd0a6f1220cd6217087e12306eeb68225e19bb431325337abd07dd2463a40a8799c24ad18ccb30ee5a2609cadf9058d0e421a1ed2c5318898a8922aac2d310083b00585262a09333a366eb08029c237b52a293aa56fa306df24740e961910e1a13f9fff1cf18de9d2bc0af9d797bbd78bbed9936b230e27488bf1111759df629f5bc2bafa9505616e8029bc96ca345ea5235cf461f124909e8f65b16e0bdb63c61c82a7228030d36697f719f10a3b180d5b4886db465e9f6c8bc857a756d649d5cdbd10d341dd9561fb5942a88b20860defa9cca4f477062e9f69321c748a21b421d4ded24d4a8058b1c71a5cff00c843001097618a54d6fd4fbb0289d564cd89056752d27dadaef4748460d8532853811306afb1028cd4db6b7878d5fb84d06596d3fb7fce3724e5a114133c5124058175a55e41fa96ef9c47c692b09cb8ef34560346d6d7ac89a21dd9082a7bd8e7b49d552cf0601043204ac772b9c19fcb3fd19d933fbf86ad8240212d373ef4acd88bc0e952258bfcbaca3a9b3ace13e16ce47d883d2cfe31282393d548317bdb2ce93206ecdca3397a6a76ad8ccc6c4300a76a3e8ebca20ac6e4ceab58076ba2d21f4f5ccdee63ffc32f76ba81b18d57bb923c825641925b052550ba7266f0ede586e0392f6ae335d4a0794c9c26ef6e2d19f61eee81f63fa962f262e87d4d7e87de877353e9efe80ee5a81881e1b2e842ddf06ca7295f8c94b471b7a381b022672035a236afd90901ecad97c198b19393480f7056206e819f711e95505350891b7f978eb71c0120533faadae3a8ffa1bc9d19359be5153d9ae76de9fff5825233bf5b9fff75ccac42560d68497663d5b85b9e8729d69180cb117dce617043c5accb85cec582e7328df022775787d76e38fd28d9b61534719f1b56d894304b22238703505d6eb596d9ca5e400279320f8b227e6820f61fdd7fe92af6d74f04116d39d20fae21b3713f4ae364b468f90ce2720e6c4e5bc836bbce295e423d890906952597b56468dae70636780441d98039b841eace34cc41c60e6d0016c08584817a0e5810132284bf0f14607eb3e1038b0a85aa0394bd567ff60f9922cd09b0338b64dba305c8cc185d0c190e79cb95f0244118e414453af45b2f5612f21ecf733d04b474dd369d2108b32b09da8504aae05e69cc019c59e21a4a07d9e46132b1dd347abfe0bc128d55e9f7bf54b31b67ab022e0dad24b110c6c6d5cb71d9e4e8cf0b5f89a6bb6cfc338a43c9e640a96c80c7058d0cb7ccd3a2135ec87b8d68d3ee4b7ad44cf4c0b955be17755d1f8f7836cdda27f9f857a4a2c278bbdb60f69ce04f7ec841394028375be4b8771a43e2facd01cf34cf45c160782a93a915c198a35b6091da488300f669541c561ef5ed842d52c4a3a5910e8adb7ea9801cf6797bbf2eb7716e46bc3cbbf9dc7303862bebb88d04b22de9698dba6c77da56b312da67438867848075e6b0815aa014b542601dcb2d3560dde169077e8fff57a12cd05d6073c74a19eb6da7cb7cf2503bd9694bf3467b1ceff0236b9ba857490ce32263a253bbe99b4f8a32dbe98ccca410b239dba41f6d40c6ff0d9d797f872a3b9d4d48dde6a636adce5e886e8d056d2cf84f618ff8384ade0ad8daa71a7f6c28f41f8e119e3d0b0c7e7cf6f7b82d39f5fd13d75ff98a9fb8274fbe0d07bf534ec3c6cd5ff4a63abda21b1bef2fb129523b77694559c204519605cd54fc3cc71f78c99284a6674d45e3d7cfa27b174ebec18d0175c64be79e67df0d846778427ce0e47ac17a4a7f5b5ccaddf7eb8fa828e7d3e014d75eee2fe7238348d09470b00dfb56aec8235d345cf26ed560e749252136b59f50ae405eaf44f2cee3b91b4a6807c32f861047d427d11bc0598f91596ebb2ba540190028587dce8bf276e1b5d7c15c0668ffdbef0483da4f895ad41768dc6747110259915f236598e33d003f758ddce17cdb859dd3180c073515875e7cb6216d2321aa81dd14718a8d5c789a21acc43eb68559438135d2b53c2f2a4c776ddb8fadf81f15567656eb58eadf072a67d3c80c0c07e5a21eff02c01316fe50f1d46a74b5c7017487e68db904a9e85d8af11ff0b6be47ebe9dfa3a5a59957d67e469f4c734aef6942904b3fd3eb3d0a3c615e7a97053d5c7f445aa3f6f0794acb0c74c9d1ef222dc586b958d22c887856ac215e1777158bdbebfa5324876b7d0fba9b7e1df4cdac779617eb328fec8091c88fe7d3af36c7f36158edd9a6af67cacc76c5271ed2bfa68a9bed5ff90d188d729d0396c54cd4424a319f88a2dd6e64d61e2452696999710bb4a64c7dae8eac64cedb91884041d07e05ad987f704d30ab12424accee9551980b6ee63257bbed39e8a74d0d0839989163dab935d1e614f33f4b96757caf1cde29fe49025ca029b1977949379958226fd3b80cfb9131061bf3254cd306f33f887e99fa5ea43ba9dfcb10ab5385600ce6638326219237bf0ae9483b94b910b680fa2301de9d67548fe4cc478fc96c603a487879d9e850e19c5ad91a4f2c7d0a8c4c0a0735b440081b012af48f914d39b4a67a7224580fe1abf5f352690d2b4920e8372a33f0250f946102bb53e8957c2a013f39f1417992078ecbcf721705c587c8d120469783e29c46b144726bad9d9e662b8588e0e108a249ebf1b6bc60578b1ad60038a0d8c5039e418186c65c08567c9bef71aed5344bb57d1bf02795449f51cec8e2e788106031229a2ee4cfa111f18b004f9112d78279f1b7656575f81493eacc7f0d93422b5c3f27858a00896c6784d2606b291760c2a9c2ea86bcbdcb4300c83c711f1df788cebadab62f0f46cd841148db6a6d06f2ecbb3d20a9d18763cffbb0534f0bfdc17e917f15eee37bcd194d5e560b42e43ddcdb6cd64fb34b93335781045024a99866e0ffe13b7c1d4c6f20f586b624728fb6e206041933c77dbb146a81e2f0f19cbca19a44e6fafcd68dc0721a7e7baed0e44daabd2b35c769e51a66fb8ddae08225d10cde965a203bcfc1a9915290675618a07690212446f748481df1378d39f061531732885c51ee4f6d6bb5b0835071ac365f334de22041af1bdbf230adc423991c52b82af69d7d3b65785ab244873558416cde8b4a4d0f51841d682e85749600c6f449a7c039b41c8d99ed6269505faea8812f0b0c4e02a40270ef178dd63c6422132c673ac378eb803889b1ba3039d38b997007c70ab5b3c678f4b89455be3ff9c366c93b35622cf5dda678324b4957f41e2e32cd1d6a061b9a0e7fccda5d870474b4f8af96f3a03ee8b21a6c17ded549f7f320c3faa736bdd5313085ef833b1a7766010f974a93eca6a240fdea39c8416aab0b77e51fd86c6dd97f0e506b286417171d658e3fd3bf02b7dd1a35c99c64fd89e912a63a32f585e9996d91825aa841c3c9d5dac1696ca01de2e3832d52da60328bb9348908836d90c544f4533d001ee4bf67f35f7b906d5584483c9fe31b33687da2cf7ead71fd0c3d5e8b4879caad0a6c29b06884ea64fe60c0df6087c77364a132eb0fb4552e62a2760791e1356edd375188d9f215b15623534343585459a861068c8241ce67b09a11eb62c3f270692129b895b5f3678bdc4b1e4765a55f396eddcf103eac0370e8a39e7a60ed7e2eb79f24a24c7686c315e09f7420619b3162c3f297bbdcbff7d001f4e689bff016f267918eb88f893fae3778cc3e684b113798736746443ff5ae3ecf68db4757599e7734fe6d26b2691c634c2d46853a56ca6908c18754b352ec76b2acba9c563905f66f055b388c4c1e1bfd586450ac6af7915385d5d3fe931ed4703fdeed1f573d788fc2597aaddc1c6425d8a0e7cd4a2a76d1d879e29beb2074ca5260ffe9c9b2adde8f4047034f9c94b4a3f8f05ade2eb310f8b0a2ebac8baac140c3af0a0bb0f3112a7d200aeef602f7b3d83068accf579327f5de07e1f3e786dc6fab1c749f0e83b7e7ba192a05215743a430d0fbb36e291a19d35b861140e12f1e69ef07099881ebadc88965ea49033d22e20c793af5a1c8a4bd65ae50ec2cf3a6439e026c263cde27f46661a2004bc872233007edfd1d4545217441d3f3e5b8c5f1df045c6d0aa05d23fab837e978175cf9758a16abe14b1a07353225f6c0c331cb3a3306516ca8f06016ddbf045597e6a28f76fcf0ada5b32079bcc1fd9f2862ebb6bd6a9eebe7628c763f91091e488149982adf1298682ec7541cda7cdf4e3cb7fedaafa8b6a5977c9a6905664e56c75e79d2ec58d80184d630acbd3e270f4c3ab424b409748a6560c0ce800ed8141b23e185b4e58c29addab0d023ea5634b3e7252814b2a70ec853239c3a207779f793139a176e8d2139e4b656789069d10e413b4d1563d6bdf48ed1cc46f0a178f691de8049e4a84630dc3b3bebf1dae47291cf33dab3dfa3de66138901943f7557ffebff08f8b87eac9fb4f0839d631fcae28c5121a692c338acbd508ce24b5b5e253b3de22b8d394c50a4d36bc663e904db182d294b4e2dc1a0da4b22b56ae134dd0cacf6f8f91885a067f6dfa3eadf47e6c971de9e7f66254c6017f44ac9dd90bdfcee55edf6222ba272246e5061f98fd89326a21410f59ee120708026aa25d3771ec943a86a3e0a4acf86efb802f8e32d877fc94b5e334a11124eb8aa869b6ff895bbb6078f5a5e53f3dfa2f04ea6f13a8b1efe34a7d5a44bb6dd4459c3071c71314f9ef69b20e1544e5410f482d869e16cd637f5fdcd784d3452fb2d3452c1691f69f0366c9750d02b5d7718317517f09d8f836b0f15664bbb313ee3a5b314db4e8e8b6ddbc571e65817708870af2064648b0d8cb0a038c5b9ca11dad11740abee3fcf4ab0bca69432ce916e1159c53d2c34d674072b01d5c68f2c6ef386db01544322cb13f2eb275f2b374fb90134c2df78d333d7111cec1219f72b7c5cf277eeb77efbd3c497a98e340bd9f38fdf7fb2495b508e4356266aaa0de677bee2f562b9d2935f3b0cc413566740e9dbf10daa252aa0416aae21288e8b354ff", 0x1}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) fcntl$setown(r2, 0x8, r0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000200)={'veth1_to_team\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) close(r2) tkill(r0, 0x1004000000016) ptrace$getregs(0xe, r0, 0x5c3, &(0x7f0000000080)=""/65) 20:01:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = dup(0xffffffffffffff9c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000000080)=0x14) recvfrom$packet(r1, &(0x7f0000000000), 0x0, 0x1, &(0x7f00000000c0)={0x11, 0x7, r2, 0x1, 0x101, 0x6, @dev={[], 0x1d}}, 0x14) 20:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="020029bd7000fddb0800bf8459cfa10b18d6e9d1783af0df132f0100000000000000014100000018001700000007aa70f8f1a5f990aa620d8d0788c638000000ca154c47c899dec56e1d432f0146799a669f7a797b0a114f3644ece0259abe011c6e3e2367c68526896f68f20b4656cc8e8174a3b2b3"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x800) 20:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/37) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) r1 = getpgid(0xffffffffffffffff) setpriority(0x0, r1, 0x15f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) 20:01:08 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, r0, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) pivot_root(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./bus\x00') geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x10500, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/37) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) r1 = getpgid(0xffffffffffffffff) setpriority(0x0, r1, 0x15f) 20:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/37) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) getpgid(0xffffffffffffffff) 20:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/37) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) 20:01:08 executing program 5: openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) socket$inet6(0xa, 0x6, 0x5) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x98000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ptrace$peek(0x1, r1, &(0x7f0000000080)) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) getsockname$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000200)=0x1c) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) fdatasync(r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/37) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:01:09 executing program 4: socketpair(0x4, 0x80002, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/37) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@rc={0x1f, {0xffffffffffffff40, 0x80, 0x9, 0x7fff, 0x100000001, 0xfff}, 0x162c3313}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="414b492ca8bf20766f02667383eb34383ed16a7755ce5f1726d3f3cce0a6f076d59dd4f072c303bbe86c0b0db8d9a4d275795f2607c3e6348cd1ec4a839e7c2518facc588345", 0x46}, {&(0x7f0000000180)="8aa786a1790a17cf444c713a6bb742735f58027ef05cd036d30a14712ddee3d2fc85c54fa531bf8aace5d309d99af377a050113c486b9fd163355b045206d3c2288094e4ff55ffe632e5bdb2e4452737a3655c90", 0x54}], 0x2, &(0x7f00000002c0)=[{0xa8, 0x11d, 0x1, "f449331072bb1b65205b82edaed7692d56b38e1a05c379ecb0a5602daabcf461e0ded6f265812fe1b5fd496229ab599e02bbc4480294e986a361d07a668c0a920f5db6eb1c4aa0c82f561f7e2387e97ca9a549a9cd00c2dd0aea91bd6c95aeeb7ab4fe3596b3e08ed1c6ff1ca669ccb8affdef3426e1c9f123331d4cfddb9ef0f7d9af69b0fb2f6d75fc8b99ec8c60a7fbedcc0972939597"}, {0x68, 0x11b, 0x200, "e1f6ae4d3dfa711d24864b0f974d47d18ac50ca10b32bcee6a6a51b53549b15b6ec8158d9b1c0739c20becd81599b196f33c9f985a0f972953cd0f72ae3ede911efe564528a061098b3058f5348296f796eccd54a4e8"}], 0x110}, 0x4000) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 20:01:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101000, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x9, 0x5, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) r2 = gettid() setpriority(0x80000001000000, r2, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x7}, 0x28, 0x2) geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 20:01:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/37) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x169000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/142, 0x8e) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x169000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$9p(r1, &(0x7f0000000000)="f05dbb9c191a36fdd59bad70affda68ef18ea8e2539e47fe70617cb5877eb2eda8caad8a4fb38a2e81ddf84266f1858400f4a7d28b5a3798d9c1b84a52a91166884de8b28d6d5db3e0ae233d696cc5650f6c14f3ec32", 0x56) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) 20:01:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4200, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000180)=@buf={0x64, &(0x7f0000000100)="387f8c21d5474c2353a84c9dff33ff1f556f715ca0758d19beddad7b40f862134dd2e7c2376d8e1f26cb6218aa8d445f5ce2ba3fb9bc99adacf35157ef49eed9fb0014d7e0ad21dc4bd80163f0e219b69554b61a5a1820fc1cd0850bd7ae5d785b8b53cd"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000001c0)={'ip6tnl0\x00', {0x2, 0x4e20, @multicast2}}) write$selinux_create(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6465766963656b69745f657865635f743a73302073797374656d74753a73797374656d5f723a6b65726e656c5f743a7330203030303030303030303030303030303030323406202e2f66696c653000d62b3039fe7559e3635abb65dab8e0b7f95636b13301b1f9937fdaf4e002e84a786ff83d37f302cd1df8e94fcedc4218b719397520ed004cf9318cb03f97d3aec81b0b563f5df1f95a516df16d7bba"], 0x61) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000040)={0x0, @local, 0x4e23, 0x3, 'ovf\x00', 0x1, 0x9, 0x4b}, 0x2c) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24010000", @ANYRES16=r3, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000002c0)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x88000, 0x0) 20:01:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffff9) keyctl$describe(0x6, r2, &(0x7f00000000c0), 0x0) link(0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000140)) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0xcc2, 0x3, 0x1, 0x0, 0x3, 0x6, 0xf9}, 0x1c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 20:01:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup(0xffffffffffffffff) ioctl$KIOCSOUND(r1, 0x4b2f, 0xd0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) dup(r1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x8000, 0x8, 0x3, 0xffffffffffffffc0, 0x17, 0x6, 0x91, 0x1f, 0x5, 0x1e4, 0x5, 0x3ae}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r2) write$tun(r1, &(0x7f0000000080)={@void, @void, @mpls={[{0x7c773de1, 0xffffffffffffffc9, 0xffffffffffffffff, 0x8001}, {0x1f, 0x5, 0x2, 0x9}, {0x3, 0x100000001, 0x10, 0xf9e4}, {0x6, 0x1ff, 0x8, 0x7}, {0xaea5, 0x8, 0x7, 0x4}], @ipv4={{0xf, 0x4, 0x2, 0x1f, 0x44, 0x65, 0x3, 0x1, 0xc, 0x0, @broadcast, @multicast1, {[@ssrr={0x89, 0x1b, 0x3, [@dev={0xac, 0x14, 0x14, 0x13}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @rand_addr, @rand_addr=0x1f]}, @noop, @lsrr={0x83, 0xb, 0x60e9, [@multicast1, @local]}, @noop]}}, @icmp=@address_reply={0x12, 0x0, 0x0, 0x1}}}}, 0x58) tkill(r0, 0x1004000000016) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) socket$unix(0x1, 0x0, 0x0) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x169000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x169000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 20:01:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:01:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/bnep\x00') ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0x5) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x2) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) timer_create(0x7, &(0x7f0000000000)={0x0, 0x17, 0x4, @thr={&(0x7f0000000080)="198668dd4f534e5b33d200f23aed3071fdf2c536ef6b454cfebe7d7ac1295f4d369bd605c7c842a30ff0306d85cf9adde0b4d928acd8d98ffdb23d03991c04a8920f2ff4fdacd31c795ebade25bb703a10c52c3e475aea705518a440a5f0124b31f437bf5b9e495e3a980da02f", &(0x7f0000000180)="6dc7e3a0b33f3722161384e83d0ee5b3046ac81e7e5ff00f9a5aab3f2d21507300df84946795a0bcf31bac329abff8bf2e64b495dead2357b34222226be4d50e87edb884055d584379f8189d5ae9054a244ba6a02f976e0865b335e28dba8583963f1956a131cb0ca55ace"}}, &(0x7f0000000100)) tkill(r0, 0x1004000000016) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x5, 0x3) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x800) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@initdev, @in=@remote}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x8, {{0xa, 0x4e22, 0xe26e, @empty, 0x5}}, 0x0, 0x1, [{{0xa, 0x4e23, 0x80000000, @remote, 0x2}}]}, 0x110) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x408000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000080)={0x800, 0x10000}) socket$packet(0x11, 0x2, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) getpgrp(0x0) nanosleep(&(0x7f0000000180), &(0x7f00000001c0)) r4 = socket$packet(0x11, 0x2, 0x300) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r5, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r5, 0x20) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 20:01:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x35, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x2) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 20:01:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @initdev}, &(0x7f0000000040)=0xc) recvfrom$packet(r1, &(0x7f00000002c0)=""/4096, 0x1000, 0x10000, &(0x7f0000000080)={0x11, 0xd, r2, 0x1, 0x2, 0x6, @dev={[], 0xf}}, 0x14) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$TCSBRK(r1, 0x5409, 0x100) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) 20:01:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x400000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x6, &(0x7f0000000080)=@raw=[@generic={0xfffffffffffffffb, 0x400, 0x7, 0x1, 0x6}, @alu={0x7, 0x0, 0x8, 0xf, 0xe, 0x48, 0x4}, @jmp={0x5, 0xffff, 0x7, 0x5, 0xf, 0xfffffffffffffff8, 0xfffffffffffffffc}, @ldst={0x3, 0x3, 0x2, 0x1, 0x7, 0xffffffffffffffff, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}], &(0x7f00000000c0)='GPL\x00', 0x20, 0x5, &(0x7f0000000100)=""/5, 0x41000, 0x1, [], 0x0, 0xc, r0, 0x8, &(0x7f0000000140)={0x80, 0xffffffffffff8001}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x5, 0x8, 0x80}, 0x10}, 0x70) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open$cgroup(&(0x7f00000002c0)={0x7, 0x70, 0x80, 0x7, 0xdaa, 0x7f, 0x0, 0x387, 0x100, 0x1, 0x9, 0x73, 0x4, 0xfd, 0x1f, 0x2, 0x9, 0x1ff, 0x6dd5, 0x4, 0x0, 0x4, 0x4, 0x6, 0x1f, 0x10000, 0x4a, 0x3, 0x174, 0x5, 0x3, 0x13, 0x6, 0x20, 0x6, 0x7fff, 0x1f, 0x3b, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000240)}, 0x18040, 0x8001, 0x0, 0x5, 0x9, 0x6, 0xf3bbada}, r0, 0xc, r0, 0xc) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TIOCSTI(r0, 0x5412, 0x1) sendmsg$key(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000340)={0x2, 0x3, 0x3, 0x9, 0x211, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @multicast1}}, @sadb_address={0x5, 0x7, 0x3f, 0x20, 0x0, @in6={0xa, 0x4e24, 0x0, @rand_addr="54724755226668d196d977b3f1ee911e", 0x53}}, @sadb_sa={0x2, 0x1, 0x4d2, 0x400, 0xb30e, 0xb0, 0x3}, @sadb_sa={0x2, 0x1, 0x4d2, 0x80000000, 0x6, 0x44, 0x3}, @sadb_x_sec_ctx={0x201, 0x18, 0x401, 0x7, 0x1000, "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"}]}, 0x1088}}, 0x880) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x401) 20:01:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@delqdisc={0x2c, 0x25, 0x408, 0x70bd2c, 0x25dfdbfc, {0x0, r3, {0x0, 0xffe0}, {0xa, 0xfffd}, {0xb}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsync(r0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x401) 20:01:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x2) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 20:01:12 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/235, 0xeb, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r3, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:12 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair(0x0, 0x5, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)=""/109, &(0x7f0000000100)=0x6d) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r2) tkill(r0, 0x31) 20:01:12 executing program 0: geteuid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) pipe2$9p(&(0x7f0000000040), 0x4000) r2 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) link(0x0, 0x0) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 20:01:12 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0xfffffffffffffe06) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r4 = getgid() fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x20, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030303230302c626c6b73697a653d3078303030303030303030303030303830302c7375626a5f726f6c653d7369743000000000eaff002c646f6e745f686173682c646f6e745f6d6561737572652c736d61636b66736861743d7369743000000000eaff002c7569643d", @ANYRESDEC=r5, @ANYBLOB="2c004713a8fcbf32c5f05069e4c81f7929f50ead781424761f755fe5bd6f836947235971475c29211bec1b71647ee650567eeb1bcf70df376a4e8ee6c58165bf842a8bfdbf0249612563877be30e40577f1e373c31e6b9b0eb8096e9a0a305f86636a8381f327d5862c0425f091ad63f249aa3502384ec18928577ff27520c03f4c0aeea5d000000000000000000"]) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000300)={0x2f, 0x3}) close(r1) flock(r1, 0xa) tkill(r0, 0x1004000000016) 20:01:12 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{r3, r4+10000000}, {r1, r2+10000000}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r8 = getuid() r9 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000009c0)=0xe8) fstat(r5, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getuid() getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)=0x0) r14 = geteuid() getresgid(&(0x7f0000000b40)=0x0, &(0x7f0000000b80), &(0x7f0000000bc0)) sendmsg$unix(r6, &(0x7f0000000d00)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000280)="078716e056909304d656c1b9ca2149bb5faccba8863a05e97a30cff328c6019584d173ea279e5338057ce3bf5dfc75708ae0b319e818b9152f5551e688494c3a3246cf9a499b1ca4d387b469f2b6e0974cfb7a60663f74a9943bd40f7ac0618a802924a9691d55d57a8a53c9caad60b9b6", 0x71}, {&(0x7f00000003c0)="7b47fdf6a7b9a7de0ddb3d0d0c36330304cc2a4f360933c59d57c48aa63eef2fd354656a6f9494a153d5ccf57570dfceaee57bd3e1b184b88bbf2dd69af359f426b50296519bfb1499836d06abd191b4ba68e05ddb763ea3fad71fbcc8c39aeac69e4b1ac42bc4634cd3ad48de954cd6b4b7144688545862255847d986880f091319df9b33b9f630b9c49d85d90b871b043578d6b7f96976d3367832c1716bdf00cfba881283ced6de4041", 0xab}, {&(0x7f0000000480)="693a2bf0822842ec772b1d49e1edb0f535f2d077f5d224214b539e9467c4ff70a5357ea79de4a02c14542fea6eafc1ad2adddaa11a3adc0fb99a22a3a2612d369c1d655fa5", 0x45}, {&(0x7f0000000500)="5b078dd32321cde0333f7fa941ef79cbadd8b5e240e631b6ee88b77e3bbda59117679ec55a68100a383f32dee850b7c22cb3ffc766f73a90a97aaad74a9d11aa4901718ff298d264133643bf349e11f97465bf0cbe27a4a9c0c5d5af184e8fbc224a5e63ee4078df35dac742410dbfd3574f187547325aa0a90c9c711139274847e72b83d7d9c147ce3cd987ad253bac5ff81bc14c0366561a7d6be399b33ebdb67480e419b7efd2f059f12284f1dbf500be3b772db3b33e058e56ab69b32ff8bee9fd4ee63488f68bde735ee2", 0xcd}, {&(0x7f0000000600)="0b1cd0c0a20b5a64de28cc31c578c9a62c7becdc5ac9b9e0389d11800692f01a401807715b7636d88e806e6da5f0919dc983bc6c5e020df8de23586b4820db20c083cd8e69a7f340ca5addd3e2476b5c8a0bd42b52cac6e5d0d6a171936b13f777a0b0ebff8dafdfa582da4e83bbd86b2c", 0x71}, {&(0x7f0000000680)="5eb3f3b5f00fb91e80dfd8e6bac4c2d31973c1f60d7d539895af2965c33e1320c674edda543b0dd2a6bf07369b2f259c71fa77abe33aa7f2927716f299f5a7dcffee7049cf7c6102db81cdbbea9abdf8794c49a1157c21555b8ed6c064eab74998e6f7bf4b40336d79ea4e3ad14ff7edebc5888187aac2d27f60681a98fb965b34f6774e29cb2da1c52edff45b0bbcaa97c5cad4cd3f9688a46bdabed33175189929936a6df141abccf932bfd7e53f896233d540fc3dd28957bd8c5990134e7fa41de7a2b88e5028f6b8746074a7c3fd2a794777320913db948b0d534cdeccaf", 0xe0}, {&(0x7f0000000780)="28329ad1d3a50669b7b028a03cef513b6c1a4f7d3e553497284ba78a1e9bc13bd9bd8023f5895fcb91064fc30c418be98fd3566e5fc9d2ac33ee4798e5f5e753f4368c2695880f7ad73d79205306f72bdb630cba49904b501f9d39f580058205b0eb15199043493a43a598bc0dd33a7e1ac47a53ac9fed2b17bd5b29af904bb15cd8593c56f36d884b2524f675703c90b78520f04bbc09a670842fb2e5", 0x9d}], 0x7, &(0x7f0000000c00)=[@rights={0x20, 0x1, 0x1, [r5, r5, r7, r5]}, @cred={0x20, 0x1, 0x2, r0, r8, r9}, @cred={0x20, 0x1, 0x2, r0, r10, r11}, @rights={0x28, 0x1, 0x1, [r5, r5, r5, r5, r5]}, @cred={0x20, 0x1, 0x2, r0, r12, r13}, @cred={0x20, 0x1, 0x2, r0, r14, r15}], 0xc8, 0x40801}, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380)='sit0\x00', 0x10) r16 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0xfff, 0x181400) ioctl$RTC_PLL_SET(r16, 0x40207012, &(0x7f0000000100)={0x3, 0x3f, 0xc61f, 0x8, 0x800, 0x2, 0x80000000}) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r5) tkill(r0, 0x1004000000016) r17 = fcntl$dupfd(r5, 0x406, r5) ioctl$KDGETLED(r17, 0x4b31, &(0x7f0000000180)) 20:01:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x401) 20:01:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 20:01:12 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x100}, 0x14) close(r1) tkill(r0, 0x1004000000016) 20:01:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:01:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b7, 0x6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 20:01:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x2) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 20:01:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0xff, @local, 0x4e21, 0x1, 'fo\x00', 0xd, 0x6, 0x34}, 0x2c) 20:01:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x4450, 0x7, 0x5, 0x5, 0x0, 0x3, 0x2000, 0x8, 0x6, 0xea1, 0x80000000, 0x400, 0xffffffff, 0x80000000, 0x4, 0x9, 0x5, 0xfc, 0x79b1, 0x5, 0x0, 0xffffffffffffff18, 0x7, 0x24e, 0x100000000, 0x6, 0x8, 0xfff, 0x20, 0x8, 0x5, 0x7, 0x7fff, 0x0, 0x2, 0xa37, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x800, 0x7, 0x9, 0x81, 0x4764, 0x3}, 0x0, 0x0, r2, 0xa) link(0x0, 0x0) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x6, [@empty, @remote, @multicast1, @loopback, @multicast1, @broadcast]}, 0x28) 20:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 20:01:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002a, &(0x7f0000d06000)=0x8, 0xfffffffffffffedc) r1 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x40001be, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r3, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) fstatfs(r3, &(0x7f0000000000)=""/21) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=@mpls_delroute={0x44, 0x19, 0xc00, 0x70bd28, 0x25dfdbfb, {0x1c, 0x20, 0x14, 0x9, 0xff, 0x4, 0xff, 0x6, 0x1000}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_DST={0x18, 0x1, [{0x40, 0x0, 0x8, 0x4}, {0x4, 0x1, 0xffffffffffff9025, 0x3}, {0xdc, 0x4, 0x0, 0xfe}, {0x2, 0x7ff, 0x3}, {0x25bd, 0x8, 0x800, 0x4c6}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0xfffffffffffffe01}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x800) close(0xffffffffffffffff) tkill(r0, 0x1004000000016) 20:01:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x302, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x0, 0x8, &(0x7f0000000080)='trusted\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xfffffffffffffc00, 0x1, 0x400, 0x2, 0x0, 0x7ff, 0x0, 0x2, 0x4, 0x9, 0x4, 0x5, 0x8, 0x7fffffff, 0x4, 0x2, 0x2, 0x7, 0x3, 0x5, 0x3, 0x5, 0x7fff, 0x4, 0x7, 0x0, 0xfffffffffffffffc, 0x5, 0x10000, 0x80000001, 0x9, 0x1ff, 0x80000000, 0x1000, 0x3f, 0xffffffffffffff01, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x2b0622fb}, 0x10, 0x2, 0x200, 0x7, 0x5, 0x6e4, 0x5}, r4, 0x2, r0, 0x2) 20:01:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x2) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:01:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x200, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 20:01:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup2(r0, r1) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:01:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$selinux_load(r1, &(0x7f0000000180)={0xf97cff8c, 0x8, 'SE Linux', "f3980c2a1c5d39bc68503ea6685de9f2252999a6625a84b83274bcdcdeb9337d543df6cf43231ab3151ad0240ee0882f02915114e84b181ea107f9acc17f71482a0a2b7108ef884f5d0799a4637e0475f20d5294968cab089e6f4d83d6216a1cab199112ec7f70fb90272423a22ca0893a87089188c000ade0a07e1c9ce6de8edf27"}, 0x92) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x3, @broadcast}, 0xfffffffffffffedc) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040)={0x100, 0x0, 0x0, 0x89aa}, 0xa) close(r2) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) tkill(r0, 0x27) 20:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 20:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 20:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) [ 258.445313] ================================================================== [ 258.452740] BUG: KASAN: use-after-free in get_disk+0xc9/0xe0 [ 258.458527] Read of size 8 at addr ffff8801d79073a8 by task blkid/9123 [ 258.465613] [ 258.467229] CPU: 0 PID: 9123 Comm: blkid Not tainted 4.9.170+ #45 [ 258.473680] ffff8801cbdc76e8 ffffffff81b4fb21 0000000000000000 ffffea00075e4000 [ 258.481755] ffff8801d79073a8 0000000000000008 ffffffff81b1f099 ffff8801cbdc7720 [ 258.489834] ffffffff81506aa8 0000000000000000 ffff8801d79073a8 ffff8801d79073a8 [ 258.498091] Call Trace: [ 258.500683] [<00000000210f36b4>] dump_stack+0xc1/0x120 [ 258.506256] [<00000000a378c0c0>] ? get_disk+0xc9/0xe0 [ 258.511538] [<00000000a29a7e5f>] print_address_description+0x6f/0x23a [ 258.518213] [<00000000a378c0c0>] ? get_disk+0xc9/0xe0 [ 258.523478] [<00000000c7852525>] kasan_report.cold+0x8c/0x2ba [ 258.529440] [<00000000fbc6c9a6>] __asan_report_load8_noabort+0x14/0x20 [ 258.536204] [<00000000a378c0c0>] get_disk+0xc9/0xe0 [ 258.541301] [<00000000fde3229d>] get_gendisk+0x171/0x2d0 [ 258.546822] [<00000000b950fbb7>] __blkdev_get+0x356/0xeb0 [ 258.552434] [<0000000025f9b805>] ? trace_hardirqs_on+0x10/0x10 [ 258.558481] [<000000004f4ddfb6>] ? __blkdev_put+0x840/0x840 [ 258.564667] [<000000007368e019>] ? HARDIRQ_verbose+0x10/0x10 [ 258.570547] [<00000000a6de9c5d>] blkdev_get+0x2e8/0x920 [ 258.575992] [<00000000a98bfebc>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 258.582771] [<00000000033c4755>] ? bd_may_claim+0xd0/0xd0 [ 258.588386] [<00000000764dc107>] ? bd_acquire+0xf9/0x250 [ 258.593914] [<00000000bed13af7>] ? bd_acquire+0x12f/0x250 [ 258.599521] [<000000005ce19118>] ? _raw_spin_unlock+0x2d/0x50 [ 258.605489] [<000000008d15fefc>] blkdev_open+0x1aa/0x250 [ 258.611030] [<00000000c097c3ab>] do_dentry_open+0x422/0xd20 [ 258.616827] [<000000001fa600d5>] ? blkdev_get_by_dev+0x80/0x80 [ 258.622894] [<0000000057a44afa>] vfs_open+0x105/0x230 [ 258.628179] [<00000000421996df>] ? may_open.isra.0+0x139/0x290 [ 258.634241] [<00000000068c4f20>] path_openat+0xbf5/0x2f60 [ 258.639940] [<00000000ef7c32ec>] ? path_mountpoint+0x6d0/0x6d0 [ 258.646001] [<000000006d837e74>] do_filp_open+0x1a1/0x280 [ 258.651638] [<000000009331e113>] ? may_open_dev+0xe0/0xe0 [ 258.657259] [<00000000123d5962>] ? __alloc_fd+0x1d4/0x490 [ 258.662868] [<000000005ce19118>] ? _raw_spin_unlock+0x2d/0x50 [ 258.668862] [<00000000123d5962>] ? __alloc_fd+0x1d4/0x490 [ 258.674516] [<000000000d51783b>] do_sys_open+0x2f0/0x610 [ 258.680051] [<000000005dca6d0a>] ? filp_open+0x70/0x70 [ 258.685415] [<000000008f0e9462>] ? __do_page_fault+0x545/0xa60 [ 258.691464] [<00000000d280b344>] SyS_open+0x2d/0x40 [ 258.696583] [<000000007df9e443>] ? do_sys_open+0x610/0x610 [ 258.702303] [<0000000087f7989b>] do_syscall_64+0x1ad/0x570 [ 258.707997] [<0000000037076034>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 258.714898] [ 258.716513] Allocated by task 2118: [ 258.720120] save_stack_trace+0x16/0x20 [ 258.724070] kasan_kmalloc.part.0+0x62/0xf0 [ 258.728366] kasan_kmalloc+0xb7/0xd0 [ 258.732097] kmem_cache_alloc_trace+0x115/0x2d0 [ 258.736763] alloc_disk_node+0x50/0x3c0 [ 258.740727] alloc_disk+0x1b/0x20 [ 258.744165] loop_add+0x37e/0x7b0 [ 258.747602] loop_probe+0x154/0x180 [ 258.751219] kobj_lookup+0x221/0x410 [ 258.754941] get_gendisk+0x3c/0x2d0 [ 258.758558] __blkdev_get+0x356/0xeb0 [ 258.762339] blkdev_get+0x2e8/0x920 [ 258.765944] blkdev_open+0x1aa/0x250 [ 258.769646] do_dentry_open+0x422/0xd20 [ 258.773610] vfs_open+0x105/0x230 [ 258.777047] path_openat+0xbf5/0x2f60 [ 258.780831] do_filp_open+0x1a1/0x280 [ 258.784620] do_sys_open+0x2f0/0x610 [ 258.788316] SyS_open+0x2d/0x40 [ 258.791593] do_syscall_64+0x1ad/0x570 [ 258.795463] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 258.800540] [ 258.802146] Freed by task 9112: [ 258.805408] save_stack_trace+0x16/0x20 [ 258.809365] kasan_slab_free+0xb0/0x190 [ 258.813317] kfree+0xfc/0x310 [ 258.816418] disk_release+0x255/0x330 [ 258.820212] device_release+0x7d/0x220 [ 258.824075] kobject_put+0x150/0x260 [ 258.827790] put_disk+0x23/0x30 [ 258.831062] __blkdev_get+0x581/0xeb0 [ 258.834846] blkdev_get+0x2e8/0x920 [ 258.838455] blkdev_open+0x1aa/0x250 [ 258.842160] do_dentry_open+0x422/0xd20 [ 258.846110] vfs_open+0x105/0x230 [ 258.849543] path_openat+0xbf5/0x2f60 [ 258.853325] do_filp_open+0x1a1/0x280 [ 258.857116] do_sys_open+0x2f0/0x610 [ 258.860810] SyS_open+0x2d/0x40 [ 258.864068] do_syscall_64+0x1ad/0x570 [ 258.867932] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 258.873029] [ 258.874652] The buggy address belongs to the object at ffff8801d7906e80 [ 258.874652] which belongs to the cache kmalloc-2048 of size 2048 [ 258.887465] The buggy address is located 1320 bytes inside of [ 258.887465] 2048-byte region [ffff8801d7906e80, ffff8801d7907680) [ 258.899497] The buggy address belongs to the page: [ 258.904426] page:ffffea00075e4000 count:1 mapcount:0 mapping: (null) index:0xffff8801d7900880 compound_mapcount: 0 [ 258.915952] flags: 0x4000000000010200(slab|head) [ 258.920690] page dumped because: kasan: bad access detected [ 258.926376] [ 258.927986] Memory state around the buggy address: [ 258.932912] ffff8801d7907280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.940288] ffff8801d7907300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.947656] >ffff8801d7907380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.954992] ^ [ 258.959641] ffff8801d7907400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.966997] ffff8801d7907480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.974338] ================================================================== [ 258.981676] Disabling lock debugging due to kernel taint [ 258.987153] Kernel panic - not syncing: panic_on_warn set ... [ 258.987153] [ 258.994523] CPU: 0 PID: 9123 Comm: blkid Tainted: G B 4.9.170+ #45 [ 259.002057] ffff8801cbdc7628 ffffffff81b4fb21 ffff8801cbdc7700 ffffffff82e3ce37 [ 259.010086] 00000000ffffffff 0000000000000000 ffffffff81b1f099 ffff8801cbdc7708 [ 259.018119] ffffffff813f966a 0000000041b58ab3 ffffffff82e2eee2 ffffffff813f9491 [ 259.026159] Call Trace: [ 259.028740] [<00000000210f36b4>] dump_stack+0xc1/0x120 [ 259.034097] [<00000000a378c0c0>] ? get_disk+0xc9/0xe0 [ 259.039369] [<00000000ee1d0546>] panic+0x1d9/0x3bd [ 259.044382] [<00000000e3a4fa2d>] ? add_taint.cold+0x16/0x16 [ 259.050173] [<0000000042743567>] kasan_end_report+0x47/0x4f [ 259.055961] [<00000000b6b5afb7>] kasan_report.cold+0xa9/0x2ba [ 259.061938] [<00000000fbc6c9a6>] __asan_report_load8_noabort+0x14/0x20 [ 259.070342] [<00000000a378c0c0>] get_disk+0xc9/0xe0 [ 259.075440] [<00000000fde3229d>] get_gendisk+0x171/0x2d0 [ 259.080980] [<00000000b950fbb7>] __blkdev_get+0x356/0xeb0 [ 259.086609] [<0000000025f9b805>] ? trace_hardirqs_on+0x10/0x10 [ 259.092658] [<000000004f4ddfb6>] ? __blkdev_put+0x840/0x840 [ 259.098709] [<000000007368e019>] ? HARDIRQ_verbose+0x10/0x10 [ 259.104585] [<00000000a6de9c5d>] blkdev_get+0x2e8/0x920 [ 259.110024] [<00000000a98bfebc>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 259.116767] [<00000000033c4755>] ? bd_may_claim+0xd0/0xd0 [ 259.122376] [<00000000764dc107>] ? bd_acquire+0xf9/0x250 [ 259.127911] [<00000000bed13af7>] ? bd_acquire+0x12f/0x250 [ 259.133555] [<000000005ce19118>] ? _raw_spin_unlock+0x2d/0x50 [ 259.139518] [<000000008d15fefc>] blkdev_open+0x1aa/0x250 [ 259.145073] [<00000000c097c3ab>] do_dentry_open+0x422/0xd20 [ 259.150863] [<000000001fa600d5>] ? blkdev_get_by_dev+0x80/0x80 [ 259.156924] [<0000000057a44afa>] vfs_open+0x105/0x230 [ 259.162191] [<00000000421996df>] ? may_open.isra.0+0x139/0x290 [ 259.168325] [<00000000068c4f20>] path_openat+0xbf5/0x2f60 [ 259.173938] [<00000000ef7c32ec>] ? path_mountpoint+0x6d0/0x6d0 [ 259.179985] [<000000006d837e74>] do_filp_open+0x1a1/0x280 [ 259.185600] [<000000009331e113>] ? may_open_dev+0xe0/0xe0 [ 259.191218] [<00000000123d5962>] ? __alloc_fd+0x1d4/0x490 [ 259.196857] [<000000005ce19118>] ? _raw_spin_unlock+0x2d/0x50 [ 259.202826] [<00000000123d5962>] ? __alloc_fd+0x1d4/0x490 [ 259.208455] [<000000000d51783b>] do_sys_open+0x2f0/0x610 [ 259.213984] [<000000005dca6d0a>] ? filp_open+0x70/0x70 [ 259.219349] [<000000008f0e9462>] ? __do_page_fault+0x545/0xa60 [ 259.225412] [<00000000d280b344>] SyS_open+0x2d/0x40 [ 259.230683] [<000000007df9e443>] ? do_sys_open+0x610/0x610 [ 259.236405] [<0000000087f7989b>] do_syscall_64+0x1ad/0x570 [ 259.242298] [<0000000037076034>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 259.249582] Kernel Offset: disabled [ 259.253895] Rebooting in 86400 seconds..