0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 02:26:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80e, 0x5) r2 = dup(r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@random={'user.', 'mangle\x00'}, &(0x7f0000000180)=""/241, 0xf1) sendto$inet6(r2, 0x0, 0x0, 0x10, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x6d3c8fb6}, 0x3) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000280), &(0x7f0000000300)=0x30) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) sendto(0xffffffffffffffff, &(0x7f0000000140)="845a635101", 0x5, 0x0, 0x0, 0x0) r3 = getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', r3, 0x0) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r1, 0x1004) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100), 0x4) ftruncate(r0, 0x5b2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) pwrite64(r2, &(0x7f00000000c0)="117d566f8109b2f8abfe58fffa65326af696facbfadd8f2724d396fac2685f7feafe9ceca06bbe811befeaa3f94f7af7e5f172dd1e49efe7107801e23bbc435af55b06a6ca79b01d71fa3b71e555c7ca28761d", 0x53, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace$peek(0x1, r4, &(0x7f0000000080)) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 02:26:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), 0x10) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 02:26:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r3, r1, 0x0, 0x7) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) r3 = getuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r3) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000040)="44c5ab108d00359f2ddd28dc6a6dec14513ffacfb14465980e7c137597c42ca68b859c381a9463d44896bfd92bc1b28e6f3745a0fc5b635eb2791a95b50ec6869f8567378d9e85bdedf838b7c3499ad41da4bc569bcf0bc3ec6f6976d4bb52408e33dc43b2f281") 02:26:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x6d, 0xfffffffffffffffa, 0x2, 0x6, 0x1, 0x0, 0x3, 0x4, 0x3d4, 0x40, 0x291, 0x1, 0x1, 0x38, 0x1, 0x8001, 0xffffffff, 0xfffffffffffffffd}, [{0x7, 0xd29, 0x0, 0x2, 0x3, 0x7, 0x8001, 0x8}], "188763c735735a6bde04044eadba5068525be6c159129d13dc4e865f6182383e8c7153ee0b04400c6b3dafd872c91a02842d264be29694770a11a9782007051c0e6b8333278440e2d691584970e6a309603f256161e895f58f2ca35ef0de7e1391f2b48f4c9c7db0fc2bce63deba9018a706e00ce519cc123f7c69830d483a69df4d4bf670160694fbe4a0c9bc624762444adc0e8e8e0fc4cda2af2a171bc99cd0ba23874f31d70073d488e4a609"}, 0x126) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000040)) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) geteuid() 02:26:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) sendto(0xffffffffffffffff, &(0x7f0000000140)="845a635101", 0x5, 0x0, 0x0, 0x0) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0x200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x6dc11017865aa864, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) memfd_create(&(0x7f0000000100)='posix_acl_access-\x00', 0x2) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080)) sendfile(r0, r2, 0x0, 0x108000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000014006, 0xfffffffffffffeff) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)=[{0x28, 0x117, 0x0, "66f92f27247d50995cb255338cee71e04e966a"}, {0x58, 0x13d, 0x4, "8edef4753d2fd840aa4bc03c54af8516d432618cee7ee2c47f88d6917e436453d64393e7eb61dd2c4f5a87493eb9545fe61a040f23292eb9a6eec0f3088bcef53129"}], 0x80, 0x800}, 0xc6d}], 0x1, 0x40) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f00000000c0)='cgroup!{vmnet0\x00', 0xf, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) flock(r0, 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @loopback}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x10) creat(&(0x7f00000003c0)='./bus\x00', 0xd3) getsockopt$inet_int(r3, 0x0, 0x1f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0xc0aa7f0e0173e354) openat(r2, &(0x7f0000000080)='./bus\x00', 0x8084000, 0x2000000000020) 02:26:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) sendto(0xffffffffffffffff, &(0x7f0000000140)="845a635101", 0x5, 0x0, 0x0, 0x0) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x8dd3, 0x3, 0xff, 0xe, 0x9, 0x7fffffff, 0x8}, &(0x7f0000000080)=0x20) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2000, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x10001, 0x1, 0x81, 0x5, 0x1000, 0x9}) 02:26:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="7e0600050000000000000000000000000000000000010a000000000000000000ffffffffff0400000000000000000000000000000001"], 0x38) ftruncate(r3, 0x10099b7) memfd_create(&(0x7f0000000080)='#vboxnet0bdev-vmnet0\x00', 0x1) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) write$binfmt_aout(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x342) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) socket$inet6(0xa, 0x2, 0x1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) prctl$PR_CAPBSET_READ(0x17, 0xa) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000040)=0xffffffff00000001) 02:26:21 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000080)=0xffffffffffffffa4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0x10) 02:26:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1c00, r0, &(0x7f0000000100)="3a41a01a5220a545c483b7e9914aae286ad6ca94f920094d4faadd165ea44dd94b7c7064a374f355200b41f21e521c41b7778a8d1cbc7b9102e8285d", 0x3c, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 02:26:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus\x00') 02:26:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:22 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) setsockopt$inet_int(r2, 0x0, 0x33, &(0x7f0000000040)=0xfffffffffffffff8, 0xffffffffffffffb7) ftruncate(r2, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r0, r2, 0x0, 0x8000fffffffe) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x3, {0x2fe}}, 0x18) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) sendto(0xffffffffffffffff, &(0x7f0000000140)="845a635101", 0x5, 0x0, 0x0, 0x0) getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x4, 0x4, 0x8}}, 0x14) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:22 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x282200, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000080)={0x4, 0x6, 0xfff, 0x1, 0x3, 0x5}) r3 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r3, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r2}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000080) 02:26:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:22 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000280), &(0x7f0000000300)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}], [{@hash='hash'}, {@euid_gt={'euid>', r4}}]}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r7, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r5, r7, 0x0, 0x8000fffffffe) connect$unix(r6, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) 02:26:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x80000000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000080)) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000100)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x1, {{0x2, 0x2, @loopback}}}, 0xfffffed6) io_setup(0x2530, &(0x7f0000000140)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x10040, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioprio_set$pid(0x1, 0x0, 0x0) getegid() bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000008c0)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 02:26:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) sendto(0xffffffffffffffff, &(0x7f0000000140)="845a635101", 0x5, 0x0, 0x0, 0x0) r3 = getuid() lchown(&(0x7f0000000240)='./file0\x00', r3, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r2, r2, 0x0, 0x1a4c76b2) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0xfffffffffffffe9c) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) 02:26:22 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)=0x0) sched_setscheduler(r4, 0x7, &(0x7f0000000080)=0xc140) 02:26:22 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:22 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:22 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "fe72544a2b6ea8c4722e9bc39568a9"}, 0x10, 0x2) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x22b, 0x0, 0x3, 0x0, 0x0, 0x0, 0x400000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xd033}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0x50, &(0x7f0000000100)}, 0x10) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:23 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) sendto(0xffffffffffffffff, &(0x7f0000000140)="845a635101", 0x5, 0x0, 0x0, 0x0) r3 = getuid() lchown(&(0x7f0000000240)='./file0\x00', r3, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:23 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") rt_sigsuspend(&(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x10800100000002) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:23 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x100000000000000) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) getsockname(r1, &(0x7f0000000500)=@nfc, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x181200, 0x82) fstatfs(0xffffffffffffffff, 0x0) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x8b) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x7f) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:26:23 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x200003, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RXATTRCREATE(r1, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x7) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x30, 0x3, 0x0, 0x5, 0xfff, 0x4e9161a9, 0x7, 0x6}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x14) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x4, 0x1, 0xfffffffffffffff9}}, 0x28) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200001, 0x0) ftruncate(r2, 0x10099b7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) socket$inet(0x2, 0xa, 0x2000000000000000) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000140)) connect$unix(r5, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 02:26:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xbc, r3, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x180000000}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x800) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x401}, 0x8) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x4) sendto$inet6(r0, &(0x7f0000000080)="d1b62cc7a2eb7acdd25f968fda9282dd1608468a87764d0fef4d57d7103eed917998cbee19ad45585f2bc180009e04c1d5a46e89d937bcc583722bdf7cd4630d18974bf774a4e74f0cabc7826b1c758c40fddc200a2040c96af8f07838d9e7e9d924dee045ce32be294484901466e22818f1b745c03300c7e990b032424ae20a548e9e25faf00121a2a2905404b13e01fa59f2ae3dc04798c119a3b21bc18b735b1e484d1a9213ef086abcbebf432b35a55f9955384ba1ede96a04ade7cf4fe94d82d22b60caad5277c24b121593b3b4873b", 0xd2, 0x8000, &(0x7f0000000180)={0xa, 0x63a, 0x4, @mcast1, 0x6}, 0x1c) 02:26:23 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:23 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x70, 0x8, {"9dd48f7872738652bd7c2c5553cadaa49b2d84651c39d4c23de8767628b82765aa855a6bef6b163a5eccdb347a088e495ea4b0f6153252197b1afff85176423990150ea1473178f6e219b9eddefd6e1dca426dc03f"}}, {0x0, "95454b5812244a59d56b29b78363b07e6f93cdc94d230db11373770ef81a96f1d589b8024bdfe01c764d0f8186a2cc63cf0c9242b7f848e07b108a5f1aaaaf53460f6de0a47515ac79beb33ba00cde97e28903f36e00a2b690a3c9158e780a116648482d7e"}}, &(0x7f0000000140)=""/105, 0xd7, 0x69, 0x1}, 0x20) 02:26:23 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = accept4$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x800) sendto$unix(r1, &(0x7f0000000180)="0b5b52e667740c661e2108b8f42b9e2eb33d2a35d7ee4b13a3c6736782a6f8f70b2da3de768a42ba4b617dbb5ab57c9ab6ed4e663a46a30e762311b7bf0b7ad4b7ff450e53f4e1e731de3609856dcdacf367dda64b5c275560d8ff6b0d095a5d2f60b90f0f7163e3898aac065b110b774c4b06d6468d391f035299e870e5de2a08bbf9222c9e18c1581767e1b09fb3507543ce62883610b5f9108bd799054225b3e9ee361e857ed54823e6c3e9c8bc313916d5e1b103be2e", 0xb8, 0x40084, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) fadvise64(r3, 0x0, 0x26, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:23 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x10000, &(0x7f0000000140)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) connect$unix(r2, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:23 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000000800, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e1d, 0x0, @empty, 0x81}, 0xfffffffffffffe9b) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000001780)={0x10000004}) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000001400)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001440)={{{@in=@rand_addr, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000001540)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001580)={0x0, 0x0, 0x0}, &(0x7f00000015c0)=0xc) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001640)='/selinux/context\x00', 0x2, 0x0) sendmmsg$unix(r3, &(0x7f0000001740)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000180)="d35eef7ef2d49e457f624008e9923e1e3dcf050c514b35535a6ce7753ee8f9db2ad86f8223215a95c46231b1d56e1dbc879d642290f828f691617d293254e9cbfbac8eb4edab459885769327e03dfe774349b1fcfc501a59dea2090c0c6f6046d32afdd7f31ab776514ec7fb1534b062b30fecb4e3dad7f21a1912e164c60f62ff7fe086c28d609af4698df480f1abfd53a9a41b373b0ae220619e97947c9692cf67", 0xa2}, {&(0x7f0000000240)="0b50e8aded3f15c594b2dbce034ef6dd72bca3788e18071ff2c9b7dc7a7e1087a804b95d6393e39c9a693df2281b0494fba3c12b6273e44d0a335b", 0x3b}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="2e550b07aa", 0x5}, {&(0x7f00000012c0)="0f3c859f29654a9294e9b6e2fba206f47e5fefeca6f8f7818340722ce605fbac94d4130f7e34485efcc47159ea26bc09f83922360747b07a04edce2938bfe5ef860f0be4523581a01a0edf5ab09f2520bbc48e5d37d18798b6d831789198302f51ecb63905616ef201efb6258a05c72aba7204d382229e76c73e5be718a71f1184379a9825420c086cde4aae7a125dca8039ce457297e89ae92e805d16a48d", 0x9f}], 0x5, &(0x7f0000001680)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x18, 0x1, 0x1, [r3]}, @rights={0x38, 0x1, 0x1, [r2, r2, r3, r7, r1, r2, r0, r3, r2, r8]}], 0x90, 0x40000}], 0x1, 0x20000080) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:24 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x100000000000000) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) getsockname(r1, &(0x7f0000000500)=@nfc, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x181200, 0x82) fstatfs(0xffffffffffffffff, 0x0) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x8b) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x7f) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:26:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) sendto(0xffffffffffffffff, &(0x7f0000000140)="845a635101", 0x5, 0x0, 0x0, 0x0) r3 = getuid() lchown(&(0x7f0000000240)='./file0\x00', r3, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:24 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) socket$inet(0x2, 0x0, 0x2) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0), 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000300)=[{&(0x7f00000000c0)="d5bc5cbbc70526e3d19c09a1175fbd1558e36b64ff8a9664152e78a8baea6a5f438e60bd65d7a4cb9f8e196f6d26dd", 0x2f}, {&(0x7f0000002340)="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", 0x1000}, {&(0x7f0000000100)="b657c7205da7f8942d51211f1cba6b23756ba3677aa393b8a71b23e1512f4b0c32c30e9723f8721145", 0x29}, {&(0x7f00000001c0)="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", 0xfa}], 0x4, r1) sendto$inet(0xffffffffffffffff, &(0x7f00000013c0)="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", 0xf70, 0x10, 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/112) 02:26:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x102) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000180)=0x4) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_proto_private(r0, 0x89ef, &(0x7f0000000040)="1d6f53d2cd3e9031bdb128194f05beccf3413956e90c2496dcd01a12d0e51a73f6ea6c282691ac8856da08d5b66431004d9891ae11b29c4be73ab693ae06fa") sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) fsetxattr$security_smack_entry(r3, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='cgroup]\x00', 0x8, 0x2) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) lchown(&(0x7f0000000040)='./bus\x00', r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:25 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000640)=0x0) sched_setaffinity(r0, 0xffffffffffffffa7, &(0x7f0000000180)=0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast2, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd47}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = socket(0x10, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f00000005c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f4, &(0x7f0000000600)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x2, 0x1, 0x1, 0x3, {0xa, 0x4e20, 0xd57, @remote, 0x10001}}}, 0xfffffffffffffe4f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x6, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) flistxattr(r2, &(0x7f0000000680)=""/192, 0x285) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000, 0x1}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000000740)="6262907934b963dcc6ca90ab8bbf24cbae0600dd4395f54d80c6d3cd4ca8746dc55b68dc8755821286bfcbe4caeff1464a7bf0e9c306b2899177efd9f221dd7f026d1e6b23df81ffffffff23bf7bf82000ffff00000000009487a95a5491cb27e37ebe610591f25c8556d187f424c7e02b294b83980b5d03d694c2a5513c292f4a12f2390d8cdfc000ce3508fd81df5c6bbf13ce8894b7709fc0e4b203794c06172e01a6b78d5e46b80e3862ca103e0d7eb540f8fafaa5e1590833a44d82b4f5e58204c2b61d03d7a13764cf73dc23910857d92ebdc759", 0x5f, 0x4000, 0x0, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x2, 0x5, 0x3, 0x127}, 0xc26, 0x9, 0x4}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r6 = gettid() capset(&(0x7f0000000580)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000540)) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x400, @remote}, 0xffffffffffffff06) connect$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:26:25 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) getpeername(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000100)=0x80) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf}, 0xf) ftruncate(r0, 0x800) ftruncate(r0, 0x6) 02:26:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000180)=""/146, &(0x7f0000000040)=0x92) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0x1000) sendto$inet6(r2, 0x0, 0x0, 0x20000009, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = getpgrp(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r4}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) ftruncate(r6, 0x10099b7) fstatfs(r6, &(0x7f0000000640)=""/4096) ptrace$getsig(0x4202, r4, 0x8, &(0x7f0000000240)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r6, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7fffffff, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz0\x00'}, 0x45c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e23, 0x5, @mcast1, 0x3}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000a00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 02:26:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) sendto(0xffffffffffffffff, &(0x7f0000000140)="845a635101", 0x5, 0x0, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e21, 0x8001, @local}, 0xff42) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:25 executing program 4: io_setup(0xffffffffffffff7f, &(0x7f0000000080)) io_setup(0xdaa, &(0x7f0000000140)) io_setup(0x1, &(0x7f0000000540)) io_setup(0x7, &(0x7f0000000600)) io_setup(0x5, &(0x7f0000000640)) 02:26:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) syz_extract_tcp_res(&(0x7f0000000080), 0x7f, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)={0x0, @aes256}) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000000c0)=0x4, 0x4) 02:26:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:25 executing program 0: capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0x6) setresuid(0x0, r1, 0x0) r2 = dup3(r0, r0, 0x80000) accept$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) 02:26:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x40, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r3) r4 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000100)={0x3, 0xfffffffffffffffe, 0xab, &(0x7f0000000040)="04278700c1c9fa479a97c58c393c0d942ff67d32dbac3db14b5d53d275aa854b8fc0cacea4f51cfbb80f4884ad4f422bf3f157b87210c45c0245047e150e8ecb97eb7c5176debd92092ee60916aa94aac615526acb36b248bc9afbe8b0fc70530ea5e0b620362fe7af36f489e9f17be98cd716a4fe06e950d77f3d0e7c28f577e0bbbc5b13ba54e9c33d5117fe5dbdef1be14d0de1fac33779354809c1da6e7a5fe692f7bcb71bdee55c1f"}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:25 executing program 4: r0 = dup(0xffffffffffffff9c) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x9}}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1, 0x1, 0xf7c, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) ioctl(r0, 0x1, &(0x7f00000000c0)="d910f68129327380a8847a77eb828d44b8bc4f4b0733bfd08927e6c8e60ff5508ab16186d94e1fd0ef611ff5f72f789ef7af9626368305e473c6d52576cf0b266d00f4d305a26ac885a149e1eb84d4e874be3945ec0b6e7ca72f24f8e0a5c3a133796c5c97d3a5a1c05accc0e171cd98856bedbabc307048ab") mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x8) write$P9_RREADDIR(r1, &(0x7f0000000180)={0x49, 0x29, 0x1, {0x800, [{{0x0, 0x2, 0x1}, 0x1f, 0xfffffffffffffffb, 0x7, './file0'}, {{0x40, 0x3, 0x4}, 0x8, 0x81, 0x7, './file0'}]}}, 0x49) fcntl$setflags(r0, 0x2, 0x1) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000200)={0x1}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='cubic\x00', 0x6) r2 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x5, 0x0, 0x800, 0xfed5, 0x0, 0x9, 0x8100, 0x8, 0x1, 0xb3f1000000, 0x5, 0x9, 0x8, 0x5, 0xc49e, 0x7, 0x6a8e, 0xffffffffffffffff, 0x9, 0x1, 0x3, 0x101, 0xe60, 0xffffffffffffffc0, 0x9, 0xd50, 0x2, 0xff, 0x1f, 0x1, 0x7, 0x401, 0x3, 0x7ff, 0x9, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x7fff, 0x3}, 0x20, 0x2b, 0x4, 0x1, 0x3f, 0x7b, 0x80000001}, 0x0, 0x2, r1, 0x1) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000300)={0x7, 0x3, 0x0, [{0x8, 0x5, 0x8, 0x100000000, 0x2, 0x1ff, 0x6}, {0x1, 0x3, 0x4, 0x5, 0xa5c, 0xc7a, 0x1000}, {0x2, 0x0, 0x2658, 0x7, 0x5, 0x3, 0xfffffffffffffffb}]}) fchdir(r2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000400)=[@window={0x3, 0x800000000, 0xc7}, @sack_perm, @window={0x3, 0x9, 0xfff}], 0x3) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000440)) fcntl$getownex(r1, 0x10, &(0x7f0000000540)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000580)=0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@remote, 0x7f, 0x1, 0x1, 0x2, 0xb39, 0x5, 0x80}, &(0x7f0000000600)=0x20) write$UHID_DESTROY(r0, &(0x7f0000000640), 0x4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000680)) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000006c0)={0xfffffffffffffff9, 0xfffffffffffffffe, 0x1}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000700), &(0x7f0000000780)=0x68) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000007c0)={'irlan0\x00', 0x3}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000800), &(0x7f0000000880)=0x68) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000008c0)) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000900)) ioctl$int_in(r2, 0x5452, &(0x7f0000000940)=0xffffffffffffffff) write$input_event(r0, &(0x7f0000000980)={{}, 0x0, 0x3f, 0x4}, 0x18) write$FUSE_STATFS(r0, &(0x7f00000009c0)={0x60, 0x0, 0x7, {{0x9, 0x1e, 0x3f, 0x2, 0x6, 0x8, 0xbd6, 0x7}}}, 0x60) ioctl$KDADDIO(r0, 0x4b34, 0x6) 02:26:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x5, 0x800, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) write$selinux_validatetrans(r3, &(0x7f00000000c0)={'system_u:object_r:udev_var_run_t:s0', 0x20, 'system_u:object_r:udev_var_run_t:s0', 0x20, 0xffffffff, 0x20, '/usr/sbin/ntpd\x00'}, 0x6c) 02:26:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x0) 02:26:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r1, 0x8001) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:26 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f00000000c0)="00374d2991d7805c87da4ba28c765cee", &(0x7f0000000300)=""/179}, 0x18) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0xbff, &(0x7f0000000180)="000000000000d87c5f9796d00e8515ed43851553394e5a6c393605c4e86f574b497717a7caa48dd12d68ef61e9b2834a4e5f7198e4a74fac227365afbde30aada764755391392a135c7d8453d1fa78d6ac525632e9d072aae3d08ecfe72b71f038267e647c222adc0679cb6911901811aafef29ba4ddc9e117befe3638b083887dbd1b1ce5d045599e5fda6ef2aa1816a81f896c1dbfdbc3ecf21eea32382cf102b6060d49487e1e41812b2073fd1bbff30c425a7fb4650e5ec4bf2fdefb1aab56011a") r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r0) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) ftruncate(r4, 0x10099b7) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r4, 0x0, 0x8000fffffffe) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) connect$unix(r3, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000380)) ftruncate(r3, 0x10099b7) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)="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", 0xfa}, {&(0x7f0000000300)="5f3279d723d5427a26d29d92863e", 0xe}], 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r1, 0x0, 0x8000fffffffe) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) signalfd4(r3, &(0x7f0000000040)={0x9}, 0x8, 0x80800) 02:26:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0xfffffffffffffffc, 0x0, 0x6, 0x0, 0x7ffe, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) times(&(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x80000000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x400, 0x0) 02:26:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e22, @multicast1}}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x16a) sendfile(r1, r3, 0x0, 0x6) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0xffffffffffffffab) 02:26:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0xa) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="d5db97bbe80a919ace07af5da114fbffcefcae9661367caaae19981323038d966c0727bf0c", 0x25}, {&(0x7f0000000180)="8ef0f0bf5f2ea59b2fa1cab82b2abacc6a3494769ee80662868c8f60edd6fa9559bf67394433f8cb06ad50b2f5c576ec63cfd8fb5f45f0489adb97d8d989931139e43f166de98b62b11b45b97d69a4a890004703cad2978067b311917947c6c45a231c480c6e8df0723d16f46ae3df1b7d95347a9193d1a78b6f068f545c6742034dc60c93b5ea8b65a62f2aabc522e74ee77499b68ad6dbe910e87a792bda6a9c1053c93bf83e23a8c5a1a7e5f95d38871cc98d7692849fb8445e2c25070b173fb5f98af45c9f90aa404781239066f88e2ac19b91f20ffbe58e911e6d0199707d09", 0xe2}, {&(0x7f0000000640)="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", 0x1000}], 0x3, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0), 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x100, 0x43, 0x95ee, 0x5, 0x1, 0x2}, 0x2c) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x14, 0x4, 0x3}, 0x2}}, 0x18) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x2200, 0x0) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e23}, 0xfffffffffffffe8b) 02:26:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="69000004a88275a5e2dcb7cb6c"], &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='/selinux/member\x00', r0}, 0x10) write$P9_RLCREATE(r1, &(0x7f0000000140)={0x18, 0xf, 0x1, {{0x18, 0x1, 0x8}, 0x5}}, 0x18) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) getsockname(r1, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) creat(&(0x7f0000000000)='./file0\x00', 0x30) 02:26:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r2, r1, 0x0, 0x1) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099bb) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000040)=0x4) 02:26:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:27 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ftruncate(r1, 0x7) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x11000)=nil, 0x11000, 0x1, 0x14812, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f00000000c0), 0xfffffe8f) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000000)=""/60) 02:26:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x101, 0x1, 0x0, 0x8000}, {0x2, 0x9, 0xfffffffffffff000, 0x9279}, {0xfff, 0x3, 0x7, 0x8}, {0x0, 0x6, 0xc58, 0x9}]}) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) faccessat(r1, &(0x7f0000000200)='./bus\x00', 0xc, 0x400) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r4, 0x0, 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) connect$unix(r3, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:27 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0xffd) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200800, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)) getpgid(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) geteuid() getresgid(0x0, &(0x7f0000000900), &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getresuid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4010) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 02:26:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:27 executing program 4: r0 = memfd_create(&(0x7f0000000140)='.wlan1system[\x00', 0x7) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x803, 0x1) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) ftruncate(r3, 0x10004) sendfile(r2, r3, 0x0, 0xea19) 02:26:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) 02:26:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) 02:26:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) 02:26:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r0, 0x6) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = memfd_create(&(0x7f0000000680)=')+#trusted\x00', 0x2) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000006c0)=0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0xca) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@local}, &(0x7f0000000300)=0x14) r2 = accept4$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @loopback}, &(0x7f0000000440)=0x10, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000480)="38fedd491583d8bcbcb595c3227117de", 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, 0x0, 0x0) getuid() setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000200)={0xe7, @multicast1, 0x0, 0x4, 'rr\x00', 0x21, 0xff, 0x16}, 0x2c) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000240)={0x7, 0x6}) pwritev(0xffffffffffffffff, &(0x7f0000000cc0), 0x1000000000000271, 0xfffffffffffffffe) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000380)) r3 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r3, &(0x7f0000000080)="0795040000000029a77ce74fb58ddf0000356317b447d19ecd387291010eac9ab972a4220ab39720fe2c59e090b66f8fc48c26002c72a757a85b0700000000000000023f0683a2aa", 0x48) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000100)=""/224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040), &(0x7f0000000400)) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20000) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) geteuid() 02:26:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0xb, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 02:26:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:28 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB]) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000240), &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x3, &(0x7f0000346fc8), &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) mount(&(0x7f0000000500)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000100)='GPL\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0/file0\x00', r1}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0/file0\x00'}, 0x10) mount(&(0x7f0000000240), &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) 02:26:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000100)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:28 executing program 0: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r0 = open(&(0x7f0000000240)='./file0\x00', 0x141043, 0x0) fallocate(r0, 0x1, 0x0, 0x8010000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) creat(&(0x7f0000000100)='./file0\x00', 0xfffffffffffefffd) 02:26:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, @remote, @ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x1c}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2400, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) 02:26:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cd7f04e, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) creat(&(0x7f0000000000)='./file0\x00', 0x102) 02:26:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0xee01]) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, r1, r2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendfile(r1, r3, 0x0, 0x8000fffffffe) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x1, 0x101}], 0x1) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)={0x8, 0x3, 0x1}) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a47000/0x3000)=nil, 0x3000, 0xc) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 02:26:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) r2 = syz_open_pts(r1, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x8, 0x10000, @loopback}, {0xa, 0x0, 0x71e6, @dev={0xfe, 0x80, [], 0xc}}, 0x0, [0x1, 0x0, 0x8, 0x7ff, 0x1, 0x3, 0x0, 0x1f]}, 0x5c) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000100)={0x566, 0x40}) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000500)={@broadcast, @empty, @broadcast}, 0xc) 02:26:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, &(0x7f0000000080)="cbd52384215ca6e2859f6546f2d5b750c7a769a848d5a2aeab31098fc6a4c960e6ed5c6c13444a8f8d651fdb244b439a89e9c880bf21502b399900035249e7f2ff8d621d00d7dd0c8a945e27446ddb8327c441e0efab4d3c226cfe5880f9105be4d24705d41f2b997b16a95f74d9e4d9627ec284268ebd0111d744c8d6827f4b2bc81e3d", 0x84, 0x1, &(0x7f0000000040)={0xa, 0x0, 0x2, @loopback={0x0, 0x8}}, 0x1c) r1 = request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="5d73656375726974791c757365722326847b00", 0xfffffffffffffffa) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', r1) 02:26:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x3) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0), 0x4) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@can={0x1d, 0x0}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0x9a}, {&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000000400)=""/198, 0xc6}], 0x3, &(0x7f0000000240)=""/106, 0x6a, 0x300000000000000}, 0x20) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000500)={@empty, 0x50, r4}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, r3, 0x0, 0x5, &(0x7f0000000540)='eth1\x00', 0xffffffffffffffff}, 0x30) getpgid(r5) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffff) 02:26:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0x2000}], 0x4, 0x23ce) 02:26:29 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/enforce\x00', 0x2, 0x0) sendmsg$key(r2, 0x0, 0x8000) r3 = dup2(r1, r2) r4 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000dff8)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syzkaller0\x00'}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0xfffffffffffffffe, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"76617400000000000000a80300", 0x43732e5398416f1a}) r7 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x2010, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000240)=@proc, 0xc, &(0x7f0000000680), 0x0, &(0x7f0000001580)}, 0x0) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000200)={0xba6, 0x101, 0x84, 0x0, 0x666, 0x6, 0x1c, 0x8, 0x5, 0x0, 0x0, 0x3}) sendmsg$nl_route(r7, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030008000000000008001b00010035600000"], 0x28}}, 0x0) r8 = dup2(r5, r6) write$binfmt_elf64(r2, &(0x7f0000002a00)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000"], 0x5a) r9 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x400000, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) bind$packet(r9, &(0x7f0000000100)={0x11, 0x1b, 0x0, 0x1, 0x100, 0x6, @random="c3b749384495"}, 0x14) ioctl$sock_SIOCINQ(r9, 0x541b, &(0x7f0000000140)) write$selinux_user(r9, &(0x7f00000001c0)={'system_u:object_r:udev_tbl_t:s0', 0x20, 'root\x00'}, 0x25) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000180)=0x80, 0x4) r10 = getpgid(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x1, 0x7, 0x2, 0x0, 0x7984, 0x20020, 0x9, 0xeb7, 0x5, 0x6, 0x800, 0x7fff, 0x3, 0x9, 0xcb0c, 0x4, 0x4, 0xfff, 0x8, 0xff, 0x3, 0x10001, 0xeece, 0x1, 0x2, 0xf60f, 0x16af, 0x6, 0x6, 0x5, 0x0, 0x100000001, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x5, 0x6, @perf_config_ext={0x240, 0xdf0e}, 0x1000, 0xff8, 0xcc, 0x7, 0x0, 0x6, 0x20}, r10, 0x2, r8, 0x3) 02:26:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x8, 0x10000, @loopback}, {0xa, 0x0, 0x71e6, @dev={0xfe, 0x80, [], 0xc}}, 0x0, [0x1, 0x0, 0x8, 0x7ff, 0x1, 0x3, 0x0, 0x1f]}, 0x5c) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000100)={0x566, 0x40}) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000500)={@broadcast, @empty, @broadcast}, 0xc) 02:26:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_tables_targets\x00') ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x446a7a3a, 0x0, 0x0, 0x3, 0x5, "146524793911694a84000000000a65d36bdeae27d27e110d7265e71f05196cee5032e815c3025469e795f0015bc06bc776cc718ba3459085555bef9a4c6b648e", "44608b9f4b1e8b76f236fbc5b3342ad984a10d64dfe7540550cb8758e75e3a69f2d8d207af5416e60e97d5fd3a7eaf0ab67f9a3a32410448a03b4b723d8623d0", "98976783306fb545ee3dea5da1dbc3c6fdd5c2779363220b4de75942303a7a18", [0x2, 0x9]}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffed4, 0x20000009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100), 0xfffffffffffffe09) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000040)={0x7, 0x5}) dup(r1) sendfile(r2, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:26:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0xee, 0x401, 0xfffffffffffffc00, 0x9, 0xa5, 0xb53}) dup(r0) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffff) 02:26:29 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x9, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0x6f) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f0000d51000/0x4000)=nil, 0x4000, 0x40002e) 02:26:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffff) 02:26:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="ff"], 0x1) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000100)=0x54) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101040, 0x0) 02:26:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x0, 0x0, 0x6, 0x0, 0x0, [{r0, 0x0, 0x1}, {r0, 0x0, 0x8a1}, {r0, 0x0, 0xffffffffffffff43}, {r0, 0x0, 0x5}, {r0, 0x0, 0x2}, {r0, 0x0, 0x100000001}]}) 02:26:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000078f000/0x2000)=nil, 0x2000, 0x40800000) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x4) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0x2000}], 0x4, 0x23ce) 02:26:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:30 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x2, &(0x7f0000000000)) 02:26:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x8000000000000000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0xfdd5) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000002c0)) clone(0x10000800, &(0x7f0000000080)="f608ecba011aff955355966a69288a20735466284d48440e0a949441755bb92e3352788f21ccf49bc079ca3afa0384f0facb88d54b42c9c5158fdf336fadbd046472d351a8372158c21f66566a661eebe35aaa557c31a2234a736ab5aab1eecd95784b40915dd287558c55a9c0a6dd168471f7e58680eb93911224542c73942f25a1ead5e6d30f3549c1a1e2889851805f1bee6747a69cc29cd254732e90f0415519c04342daf088c6f5b032fa530399789745cf57c94c546491b01f6d58e963f9f082c0f9", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="28021b8b1523e1d055acb08294ed79bc3b1d00973aeb40f26d43954e2a5e57a5def97847188887c2d8425064895d2217369c14fd5a8cbd947eab56aae9225d44c4548bd9c0a43a992b02d6907ef3f7f47cd182a24e9c124fee7c340c3c5d084adf1c07c39afb542f2aed11a863305c20cd386489d9ab6d22c8979677110d170c367f25cb3cd70a12d504bd17a1676183a62509d0270acd878b88d93b419fcb49f73b5c56fa4d3397") prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) 02:26:30 executing program 1: clock_adjtime(0x0, &(0x7f0000000240)={0xffffffff}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x200, 0x3, 0x9bd1}, 0x10001, 0x24b4}) 02:26:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)) mount$fuse(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f0000000680)=ANY=[]) creat(&(0x7f00000000c0)='./file0\x00', 0x4001) 02:26:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fallocate(r1, 0x1, 0x0, 0x5) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0x2000}], 0x4, 0x23ce) 02:26:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x39ae7e37a4e7b4f1) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000180)=0x8) ptrace$setopts(0x4206, r1, 0x200000000000000, 0x21) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, 0x3050, r0, 0x0) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r3 = dup2(r0, r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000627bd7000fedbdf25020000000800040000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/241, 0xf1}, {&(0x7f0000000180)=""/155, 0x9b}, {&(0x7f0000000240)=""/155, 0x9b}, {&(0x7f0000000300)=""/182, 0xb6}], 0x4, &(0x7f0000000400)=""/4096, 0x1000, 0xe66}, 0x73}, {{&(0x7f0000001400)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)}, {&(0x7f0000002580)=""/239, 0xef}, {&(0x7f0000002680)=""/100, 0x64}, {&(0x7f0000002700)=""/88, 0x58}], 0x6, &(0x7f0000002800)=""/14, 0xe, 0x9}, 0x8}], 0x2, 0x10040, &(0x7f00000028c0)={0x77359400}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000002900)=0xffffffffffffffff, 0x4) sendmmsg(r0, &(0x7f000000b240), 0x8000000000004bc, 0x24000000) 02:26:31 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x1c6) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @multicast1}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast}, 'team0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=ANY=[], 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$TCSETS(r0, 0x5402, &(0x7f00000004c0)={0x8000, 0x8, 0x4, 0x3, 0x2, 0x2, 0x2, 0x3, 0x2, 0x747, 0x87}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000800)) getpgid(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r0, 0x1, 0x1, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x39}, 0x20) r3 = getpgrp(0x0) ptrace(0xffffffffffffffff, r3) r4 = add_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000680)="a1a883178d1ef52d419542df81ac8c1bdc5c5a189ed75bc19c9d4d28374991c9a01b585cdaf584befca5a537d3db36aec5e1b48323c63142719f1bd5535e1263f474bdb02be7", 0x46, 0xfffffffffffffffe) keyctl$revoke(0x3, r4) r5 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r6 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="140ec7e57ec31a4a058803663a6d2818742f5602", 0x14, 0xfffffffffffffffb) signalfd(r1, &(0x7f0000000500)={0x4}, 0x8) keyctl$setperm(0x5, r6, 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000700)=""/215) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000580)=""/215) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000280), &(0x7f0000000440), 0x8) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r5) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) write(r7, &(0x7f0000000140)="6c2f73365f01534dc61c1bb65c582b90ff5c79b7dbcdc829197b7e8155d654ca12386d62368bff73916c6206653e7ebb5c6c85e7d3c2e5f619274718dee64d8b5e4a418ef38eb1b3157619263da1c16b3a555a15", 0x54) 02:26:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = dup(0xffffffffffffff9c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x42080}, 0xc) 02:26:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000480)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = creat(&(0x7f0000000100)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x80) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xe) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) fchmod(r0, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @remote}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x4e23, 0xfffffffffffffff8, 0x0, 0x0, 0x20, 0x33, 0x0, r2}, {0x0, 0xffffffffffffffff}, {}, 0x1f, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3}, 0xa, @in=@multicast2, 0x0, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000216, 0x8000) 02:26:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000480000/0x4000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x84040, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x796652c7af81ef0c, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="d913861c5d9e40b3341de7d2243288910fb2eb6ac0d7ef139f951c5f463e0ee716bed7e9693610cc88857b26b04410cdcabfac0042da718694fde67acf86ba4f9bd5046aff90bc5a32577010203557ea4791bbfb5ee26ac7a84e6167f92c1fa2f088a40a2305e7b41f1ab3d088fecca3b6e950dbb4dedaa36f6ce400b9bfc510546b1f57bc8dccb2d1df868bdd763143c72572b760d2def5f54264d30c2cfec1f5f236eb8950ae94b4fc11284a154a") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000001, &(0x7f0000000100)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f000000ffe0)) read(r0, &(0x7f0000a16000)=""/71, 0x47) open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000001080)={0x6, 0x9, 0x1, 0x0, 0x0, [{}]}) timerfd_create(0x0, 0x800) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000080)=""/4096) 02:26:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000480000/0x4000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x84040, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ef8000/0x2000)=nil, 0x2000, 0x10) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sigaltstack(&(0x7f0000f46000/0x3000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x20000000100002) madvise(&(0x7f000077c000/0x3000)=nil, 0x3000, 0xf) 02:26:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000480000/0x4000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x84040, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24001, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x3, 0xffffffff, 0xffff}, {{0x77359400}, 0x3, 0x9, 0x9}, {{}, 0x17, 0x8001, 0xd5b8}, {{}, 0x11, 0x80, 0x8}, {{0x0, 0x2710}, 0x17, 0x1, 0x3ff}], 0x78) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)) prctl$PR_SET_ENDIAN(0x14, 0x2) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0xfffffffffffffe00, 0x2, 0x8000}, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:31 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) rt_sigqueueinfo(r0, 0x2f, &(0x7f0000000040)={0x13, 0xffff, 0xbb, 0x9}) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x40, 0x0) fadvise64(r1, 0x0, 0x800, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000a40)={0x132c, 0x26, 0x329, 0x70bd2c, 0x25dfdbfc, {0x1b}, [@typed={0x8, 0x46, @pid=r0}, @nested={0x10, 0x22, [@typed={0xc, 0x87, @str="656d318c2700"}]}, @nested={0x1244, 0x86, [@typed={0x8, 0xd, @ipv4}, @typed={0x4, 0x3b}, @typed={0xc, 0x11, @u64=0xfff}, @generic="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", @generic="43e5ece0407b1a8f0baa59c54ee4a407816a6fa4ddcf19702397f57f169f6d2cdc37714f53f876398c788659668c32a28d9069b7f9cd7f3db04e4927de647f57ffca38baeb628cc12d7998ea9b9c00e7760f4c39c08e886b58f44da9b60fa75c489e599d02e65713ed19acf2ddf256884ecaa6cba7da773a59d759e566e3b669e8e70d81d92312d6ec037ca260e22d8b44f310b3dc4b8146d26804b9eac8c06b54853091e6a4c4c222ab2762d4f6d6ad367446cdd36ee5b978b4564660c62718fa9f2c35b02d19", @typed={0x8, 0x85, @uid=r2}, @typed={0x8, 0x65, @pid=r0}, @generic="20fecb03f1888d0ed9f37dd7b2d255d6beb6360b66133532865c2a821eef466bd4ca6f41f73a42cc3822e9da227d16957060435fac631ae8f23e3e114c3d88ae9d48b1b482e6e23fee96191ebf2b1c303913d218f67952259b58b76c2324aedbb6973ba4eca297290f735c3bef22f66c49492ba6efddf81a68b5e3f5c44a939807b8fc35ccac4ceaab1ce057b3801c1dcee2785807d33b", @generic="4a6c22260f893d36c5d84193bd822dbcb502eb5e6601ce9009ce48e7c0d43c5db4e96d350a845b88d4ac896c16ad11751d6d595f40130d860a9d8e3aaeb4955274cb5c94bc0e870734", @generic="2a9b93a0f314527e98fa421e640c38bde7261d6dbbea7bf2154a99dfa2c086389fdd2ef16c7a0e1f20b92313ae02f9a2272e03af766fbc639324ea01ca3bd85cb0bb386ad648f2a7c888c54eb5411b97eddd6d23dc58eea6d83f354b78e2a223646200fe17063d7c1afbf1520cf0"]}, @typed={0xc, 0x0, @str='R.&&\x00'}, @typed={0x80, 0x3c, @binary="6b3d8577f3a2f1f4d381ff9cd22487d3946303bb9ead7b4b6b1978c7e28e30ababf655a94669d2bf9306dd358eb20265f0a64d398b80ecb7a5121582f8f46fee4eea282f4729f36ae4e7a74a4ba9eeaafbbe75dd4fd67d63981372f6afcebb6f40b753002733fd7a819136035ff84073360cf7675f6119567a259384"}, @typed={0x14, 0x96, @ipv6=@mcast1}, @generic="eb736b117e6fc7c7745b1c02e45caa4ef90a31b322fd60b2e3e3"]}, 0x132c}, 0x1, 0x0, 0x0, 0x20000010}, 0x8000) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) write$P9_RSTATu(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80003b97f65fe01517e200007d010000005b0040000000000000030000000100000000000000000020100300000004000000d900000000000000080076626f786e65743110002f73656c696e75782f706f6c69637900000010002f73656c696e75782f706f6c6963790010002f73656c696e7578", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x80) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000340)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)=0xe5a2) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000000980)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 02:26:32 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x80000008031, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0xfffffffffffffed0) 02:26:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0xea00, 0x80bf) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) pipe2$9p(&(0x7f00000007c0), 0x84000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/policy\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) flock(r1, 0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/status\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[]}}, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x8000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000500)) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80402, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) faccessat(0xffffffffffffffff, &(0x7f0000000740)='./bus\x00', 0x0, 0x600) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000006c0)) 02:26:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x10000, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0xd, 0xb, 0xfffffffffffffffa}) 02:26:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a00000c9a934d4fe60031296f3919001000e0c99f3d653c00f0ff9da499df0005dc437eed486dd6000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xc98, 0x4) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) 02:26:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) ioctl(r1, 0x101, &(0x7f0000000300)="65446187ee14c4e9f5413c936564e5feec5a45248a9adc14a9695a74591017800a5292dd5b6c5a2cf731402fde92c537c9c7fd5e7c9b24af34919e0876c506f4e3efc9a6") recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0xffffffffffffff1b}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) r4 = fcntl$dupfd(r2, 0x0, r2) unlinkat(r4, &(0x7f0000000040)='./file0\x00', 0x0) 02:26:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44401) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000200)={0x80, 0x80000000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000001a40)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@rand_addr, 0x0, 0x0, 0xff}}, 0x28}, 0x8}, 0x0) 02:26:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0x4, 0x40d6, 0x5, 0x7ff}, 0x10) 02:26:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x10000, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0xd, 0xb, 0xfffffffffffffffa}) 02:26:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000380)={0x2, 0x3, @loopback}, 0x10) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/214, 0xd6}], 0x1) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0xc4) writev(r0, &(0x7f0000000300)=[{&(0x7f00000003c0)="2755ce4d7b8fdb320dfe2538f5830dc99e1240263bb1bb114c947f5f9ac5dd105d2dae5c6ec8951761b8bb72e0c81645796bb6aeabc54c498043ab7452db644a2871db655489c76180e4901f3e373daa7d519ec27e0a8022bcf5ccdbf73f604077b873f7c49ad2288753d100890731399c05436f7cb28df8a1b5d039143b1477ffa0", 0x82}], 0x1) r1 = dup2(r0, r0) sendmsg$nl_route(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="39112d82e0d24b689e"], 0x1}}, 0x0) [ 291.253958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 02:26:32 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400)={0x1, 0xbe}, 0x8) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = accept4(r0, &(0x7f0000000580)=@hci={0x1f, 0x0}, &(0x7f0000000700)=0x80, 0x80800) recvfrom(r0, &(0x7f00000001c0)=""/195, 0xc3, 0x0, &(0x7f00000002c0)=@can={0x1d, r2}, 0x2b1) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'bpq0\x00', 0x3f}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000600)=0xc) prlimit64(r3, 0x0, &(0x7f0000000640)={0x3f, 0x2}, &(0x7f0000000680)) sched_setaffinity(0x0, 0xfffffeb8, &(0x7f00000000c0)=0x9) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8000005) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) r7 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000440)="73cec16ee4f7b770", 0x8, 0xfffffffffffffffe) keyctl$invalidate(0x15, r7) fsync(r4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) r8 = open(&(0x7f0000000780)='./bus\x00', 0x141042, 0x182) ftruncate(r8, 0x2007fff) sendfile(r6, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 02:26:32 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x240, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/219) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0xd13, 0x442002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)="237d009a1bc25f52ead3dd54d0ec3ba49d563ea411a4ac9e1eacaa54d5d3f83cd759620449dc742c26e930a8afffd3cdcd2d9027a276ba6ca36c22a047eb441d8c8e158d6060b2db9e27ef5fde3f69ac6c03aadc2896be649b1d9513bee7b8a3133edd7d87c759f192e342496b79e885e95e1db2d259636e9daf51b102997a81ffc2dd29fe27b8225840d62cb5a6a2e13aec471dfe8685e7d4f62143a3cff353ea41d711c94f8e2b948c1fd68897d0dd2a902922da", 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ftruncate(r3, 0x40001) sendfile(r1, r3, &(0x7f0000000240), 0x100000000002) fcntl$addseals(r3, 0x409, 0x4) 02:26:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xb76}, 0x8) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000180)=0x1e) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0}]) 02:26:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003ed000/0x4000)=nil, 0x4000, 0x6e) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) munlock(&(0x7f0000afd000/0xc000)=nil, 0xc000) io_setup(0x2, &(0x7f0000000040)=0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101080) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') r4 = dup(r0) io_submit(r1, 0x4, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000080)="ee64ead817d6e4e2ccdb44dd4ed86224d981da01e565127a0b1d517f2cc7124f60df245aa106423cc351f0339e087f7987c0839b622fcfeccfe26c", 0x3b, 0xdcc5, 0x0, 0x2, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x3ff, r0, &(0x7f0000000140)="a58252996d65de6a95ad47c444991cf4eae93036bb6f1e38cec34c463aa8e54950afc53c86d9e89bde20847311ab11ffe2f164738840708bc3f08ec4df03c0c9a69b068928584f01bd740d91ab2c145a93d4f319908a22f8324b80c304c34b5bc7bd2e507c7e09c4f08515f52ee04d426530b0ec40ca0a61e07a4029b090acad68773d57e4597b1774c66535fe0289626a6aba5d59ebdee5e80ea82425801995823cb15f0a24167bf14870c763c2e73de7f2592807ac3193c5b0a5b0e7a5c79066ee931f5913c5b5f7e23bb105feb935116ecb0dac3ae129ee552bad8de4145383ace563", 0xe4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x8, r0, &(0x7f0000000280)="3afd65e8afcea699723d974a1fbd5633a03f3c9259eab7427d4aa91590e2f886a12783a3995623f935f97b55b2dbc726683c4d0b28b857e3383171e9ee3595dedb30e67492119bed7e487080a1e397b9c0e8c948473cb56823803b96f8078549151c62ecd6571f3e17dc2e012920eadb1bdc237185be0bef4363f4906009af84153eac5105ce7dbd5f60d300c1eef602f2a539d54d0eea81effa77e22ba274228d83cd06004adaf1ca137077c05ecb725f2001492153d7e66db60ad10be10167d2a43e3f5e670ed1045e2eca380a8d9ce86eb74fe2d75f32c7b6d1478a9fceb1228cad506d312e", 0xe7, 0x3, 0x0, 0x2, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x7, r0, &(0x7f0000000400)="e0cd562af16c334107db4d4c787006014ed261858cf82a4317f839e27c00e4491e564bfdc330d6137d5bb670145386052e00d27924128a4892ecfdb60f14a86d89b4e868dc2aa9660cc3dac259a14185e0f960b4fa74f9a4969088d4381d2cecbf080191e619018db4cd0e59b67fe0c0414f74d34c4c39f8e33622568409bbd56ed12cc93cdc2b3f2a34f727eabe51e8bfe130e7a0448b85df85c7d1a9f99ff3a9", 0xa1, 0x0, 0x0, 0x1, r4}]) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) sigaltstack(&(0x7f00005a2000/0x4000)=nil, &(0x7f0000000000)) 02:26:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000000000ff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) pipe2(&(0x7f00000001c0), 0x800) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="8200", 0x2}], 0x1}}], 0x1, 0x8000) rt_sigreturn() write(r0, &(0x7f0000000000)='Hh', 0x2) 02:26:32 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) write$eventfd(r0, &(0x7f0000000280)=0x20000100000001, 0x8) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) ioctl$VT_RELDISP(r0, 0x5605) 02:26:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:32 executing program 0: socketpair(0x1b, 0x9d88cf497d1033ae, 0x1f, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) r4 = getgid() r5 = getpid() getresuid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000cc0), &(0x7f0000000d00)) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000000940)=[{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000440)="ece989911a03d68e97042ae1f958f79aedc907175c761e4619170d2b6f6afeb9fe5250efdd374fa8bf50a0a1242b53993eebe3a1e00a8129c1f93dde42a84c011768e6b62e3975441de0ff4ef5c38d5daebd2993d236f95e9ef572ba71bb7255e021ecdf573353585ebc492c5cfc5fdb1c66971b702a46e496b19ca8e05e9356eb5ade78d837df559b05f5c0ae3c16e81cb04fcf6a3327144ce2eb52629b2282b514029b414f65db", 0xa8}], 0x1, &(0x7f0000000740)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x40}, {&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000800)="33f2ba4e0990bc14f4c7189de4e74bddbba86d1f1ab58ae4f7a230b6ebe668a45abf91171dd95f1a0001497196031f155464697509b4907b73797902a3c4660635a11e20b75f0534d2ba058ab99540197688a249dc81172dee7daad9395d98c1a7f780e30c1088a76e58c440b117b33ad8d3c6db72b0cf06d2768f8a332a88afc6bf40b687af45001a50f0aa56d7b271d07fcb8d5b2a22b79bd0b068c6c4390c8a0c2d0995d900519f6714a3bdfc1d4a2b2f92e66ad7434f7c50ee7b63a1f1a7c6a07607f37a70449c8dbcb80bb8fdb94b372ca16a627b07624a832bff", 0xdd}], 0x1}], 0x2, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000001c0)={@ipv4={[], [], @rand_addr}, 0x28, r8}) getpgid(r5) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockname$unix(r0, &(0x7f0000000a00), &(0x7f0000000a80)=0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000200)={"6c6f0000000002d68900", 0x0}) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000ac0)) r12 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_buf(r12, 0x29, 0xff, &(0x7f0000000240)="6017556a8156cf82ba9200ade6bb534e550ebb743edae470c45b42004b6d532f622dab070fe1004d5bc8db30697b5f5f4c11b8a136edfad62614cb5ce475306c8e4fcf2288df34e491e4bb34715bee18d062ff505d2e416e383d94c62dd984a229af83be8ed607", 0x67) sendmsg$nl_generic(r1, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100023}, 0xc, &(0x7f0000000c40)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x810}, 0x1) open(&(0x7f00000009c0)='./file0\x00', 0x101000, 0x80) setsockopt$inet6_tcp_TLS_TX(r12, 0x6, 0x1, &(0x7f0000000000), 0x4) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001300010000000000000000000000000098c18a9bc2c9c2cf451c1a9a2b4198d8b59d756c3bf53a3a81384a2d25cf685899fa65f8aaf90fb0f02dd67900f15d5584300e3c25846461ae85dc4b576b28706c856211b5f03f9d1500cb253ca171550419e4279e61e59db48151fe444f48d2b0b4d3d811a06dcc96a1a3aa45e75b44dbf8ad93d06db3a47ac82c7df1bda8a24155f719c4793e09d79e233769f9affaf779d69d231809793ecc02c21cf9", @ANYRES32=r11, @ANYBLOB="00000000000000006af60100aaaaaaaaaabb000025272102de4933f003da48a591ca26272e04fb23a375bbb21cf9bcb208f09197b93bd642c317decc3ca1997eb56a88bee48138b06487d7ecc53c40070d6f72fc00e57a1e8ed33fec74"], 0x2c}}, 0x0) 02:26:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x35}, {0x6}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@local, 0x76, r2}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x8400, 0x51) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000100)={0x0, @broadcast, 0x4e22, 0x3, 'fo\x00', 0x21, 0xffffffffffff8001, 0x42}, 0x2c) pipe2(0x0, 0x4000) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000002c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x1, 0x0) 02:26:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x80000000000) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 02:26:33 executing program 0: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="6340f66f75702e7374617400", 0x0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r2 = gettid() getpriority(0x0, r2) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 02:26:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) [ 291.581671] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 291.616488] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 02:26:33 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000080)="0f4953643e66430f383c890d000000d9fa8fa9e89873758fc978c61e0ffc3c6c6736f2dee866430ff3c6c4c13e5fc5c4a26529ae00800000") nanosleep(&(0x7f0000000040)={0x77359400}, 0x0) setrlimit(0x7, &(0x7f0000000000)) pipe(0x0) 02:26:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x19) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0xfffffffffffffffc, 0x1}, {0x0, 0x10001}]}, 0x14, 0x1) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r3, 0x5, &(0x7f00000015c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x200, r1, &(0x7f0000000100)="cf50555dbb2ea0f5b952006effcb11739fa90acd22a4b190777bb40c57498f368e09d8c65b3d900ae8c2387b5f36fef00a3fc4dc515562570d65f485ce6d610217631320e3370fb54cff0c238bbadd91ef64d442ff5518a9c2c0cc1b2b1e4b0015d941f6711ed7f1e8145be7c9f40650d087bdb4cc268a83e0d1fefd659bd255346058da07fa0c608ae60e873d0041645cdbcfada1132c82cef60cb53cd440eb194a5fc315481cd4b12c2c57d2a4ff0d30335039c898f714cc2c1f2a6190ca338f9d94a7a2e3a18259bc7960", 0xcc, 0x6, 0x0, 0x3, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x1ff, r0, &(0x7f0000000240)="552a576f4cac877828cd3cb2c11adb3eb3ba2aa1af5d6b6e217c41d1eb2a8f0153666c656db5a4f93c880c7829e9d735dcdefb2424307d66b57e5a3627b54e32bb15cb8cef5396e2f7dfa5bec6a37bf0f2582261afd4fc86ac4c9f9e20f0e4b1d729ab66c47a1a1057b1a5d4a3174791a291b10a17a4cbfe22bb5fac11a8d00af8ef7081be41b030e3e8465434b2a357c1b821af0e48924357cd4b0543", 0x9d, 0x101, 0x0, 0x0, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x23c, r2, &(0x7f0000000380)="db498614c8a0cfc9cd", 0x9, 0x6, 0x0, 0x0, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x40, r0, &(0x7f0000000580)="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", 0x1000, 0x9, 0x0, 0x2, r2}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x1, 0x2, r2, &(0x7f0000000440)="e7710a9edbb78cfa06d72eb7f2f1a609d43b6bd30ce8a7b01bea9786bd4d7abe03065b64c901a52d94af6cb0a947ee1e28036a8b0b6e006a1339b4ada973df0085f152377107f6b0d7783372b332d5d6c46bb7604582fc1f51ee297e98f62f7727e9cdc00423d15c34f9a4e7423c2b0a187c8eda70a4ff88053d0b1ec1a4c636a8e1ca67822f8e5b01f5c54be2665c1c761c2b7cc77c23c41318c9f8a62316a0e6844b48c0978e81dd8df3a41a0c4e680fbd28d524fcc599a417e591b884cc71c8274c3b10ea6f20d7c679f2317f97afb91575", 0xd3, 0x2, 0x0, 0x3, r2}]) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x35}, {0x6}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@local, 0x76, r2}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x8400, 0x51) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000100)={0x0, @broadcast, 0x4e22, 0x3, 'fo\x00', 0x21, 0xffffffffffff8001, 0x42}, 0x2c) pipe2(0x0, 0x4000) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000002c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x1, 0x0) 02:26:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) mincore(&(0x7f00004a9000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/81) 02:26:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') futimesat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 02:26:33 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x21) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000003600)=[{&(0x7f0000000600)=""/4096, 0x1247}, {&(0x7f0000001600)=""/4096, 0xffffff1c}, {&(0x7f0000002600)=""/4096, 0xa06}], 0x3}, 0x0) sendmsg(r0, &(0x7f0000003a00)={0x0, 0x3d8, &(0x7f0000002700), 0x320, &(0x7f0000002780)}, 0x0) close(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x100) getsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f00000000c0)={@multicast1, @loopback}, &(0x7f0000000100)=0x8) 02:26:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x9, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 02:26:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x140) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) ioctl$KDMKTONE(r0, 0x4b30, 0xb7) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) timerfd_settime(r0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)) 02:26:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) mincore(&(0x7f00004a9000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/81) 02:26:33 executing program 0: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f00000001c0), 0x0) r0 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='md5sumsecurity]vmnet0{(}em1\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='rxrpc\x00', 0x0) 02:26:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00008d0ffc)=0x10000000000001, 0x4) signalfd4(r0, &(0x7f0000000000)={0x2}, 0x8, 0x80800) close(r0) 02:26:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c0c000/0x1000)=nil, 0x1000, 0x1f) sigaltstack(&(0x7f0000fed000/0x10000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0xb, 0xb, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000080)={0x7fffffff, 0x54, "3e6a51973f96b3193a5c1b15f80345aec53a897b954768c4a89c8d8f96bbfaffa5c5c6f8178b88fc397953d28e6fa31997851411730636e9017e2325535545efbb053403a681b50ae2c439ee541344abe5a624b3"}) write$P9_RRENAMEAT(r2, &(0x7f0000000100)={0x7, 0x4b, 0x2}, 0x7) clock_adjtime(0x0, &(0x7f0000000240)) 02:26:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x800) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {0xffffffffffffffff, 0x8000}, {r1, 0x200}, {r1, 0x2000}], 0x4, 0x23ce) 02:26:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000015a}, 0xc, &(0x7f00000000c0)={&(0x7f0000001240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00032bbd700bfcdbdf250200000004000500080001004e240000080003003f00000008000412ff000000080002000a000000080004000304000000000500"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x81) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) creat(&(0x7f0000001300)='./file0\x00', 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="69c7d30c93ec103478437211257fbd35de5050f8b6e79cd67124735ee91c91d8a4f52d020995958c09a3519ae56792a3d4139edb217b04179c5bc30d57001421f4a248abb63356fd4702255708aa9eb39a5442bb95607c27c4d6aa50387ef07420d895a9bf32abaf95646fef67ccaa8331d99585f03cff83977cbc04e97afbb8be9e1fd2926a58e3137b0003c9bb5aa668b3bad361cb2550dd0e325cff3849971784ed79938c4ac31d248500c4e15e8ad72c9a0b8fc14cd52990ec8123a5621f6da14d2628f0dc055738f325741b936fac61c7975ee6fa61f10977e5e22a9a10e5d84a6e86fb84"}, {&(0x7f0000000240)="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"}], 0x0) 02:26:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) madvise(&(0x7f0000ac6000/0x2000)=nil, 0x2000, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000001340)=@xdp, &(0x7f00000013c0)=0x80, 0x80800) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001400), &(0x7f0000001440)=0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xe}, @multicast2, @rand_addr=0x101}, 0xc) 02:26:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300), 0x4) openat(0xffffffffffffffff, &(0x7f0000000580)='./file1/file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') recvmsg(r0, &(0x7f0000000240)={&(0x7f00000003c0)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x357) write$binfmt_elf64(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB="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"], 0xdc3) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000200)={0x7ca2, 0x2, 0xffffffff7fffffff}) 02:26:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80, 0x0) close(r0) 02:26:33 executing program 4: lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:tmp_t:s0\x00', 0x1b) 02:26:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) socketpair(0x45fde9284f02dab3, 0x8000e, 0x310a4a7a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xffffffff0000000) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:33 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x80) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/62, 0x3e}, {&(0x7f00000001c0)=""/184, 0xb8}], 0x2) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x8a, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:26:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) ppoll(&(0x7f0000000100)=[{r0, 0xfffffffffffffffd}], 0x1, &(0x7f0000000240)={0x77359400}, &(0x7f0000000180), 0x29e) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) 02:26:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_PIE_OFF(r1, 0x7006) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {0xffffffffffffffff, 0x8000}, {r1, 0x200}, {r1, 0x2000}], 0x4, 0x23ce) 02:26:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x77) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="6f083b7a3a160100008055cbc709000000"], &(0x7f0000000080)=""/178, 0xb2) 02:26:34 executing program 1: r0 = socket$inet6(0xa, 0x40000000003, 0x4000200000087) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x1f7, 0x8, 0x5d, 0x9, 0x200}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') sendto(r0, &(0x7f0000000000), 0x70, 0x0, &(0x7f0000000140)=@nl=@unspec, 0x80) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0x1, 0x0, 0xffffffff80000001, 0x2, 0xdf}) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xf) getsockname$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) fcntl$setlease(r1, 0x400, 0x3) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)) 02:26:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {0xffffffffffffffff, 0x8000}, {r1, 0x200}, {r1, 0x2000}], 0x4, 0x23ce) 02:26:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300), 0x4) openat(0xffffffffffffffff, &(0x7f0000000580)='./file1/file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') recvmsg(r0, &(0x7f0000000240)={&(0x7f00000003c0)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x357) write$binfmt_elf64(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB="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"], 0xdc3) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000200)={0x7ca2, 0x2, 0xffffffff7fffffff}) 02:26:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300), 0x4) openat(0xffffffffffffffff, &(0x7f0000000580)='./file1/file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') recvmsg(r0, &(0x7f0000000240)={&(0x7f00000003c0)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x357) write$binfmt_elf64(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB="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"], 0xdc3) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000200)={0x7ca2, 0x2, 0xffffffff7fffffff}) 02:26:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 02:26:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)="7b267b28966574683000"], &(0x7f0000000240)=[&(0x7f0000000100)=')\x00', &(0x7f0000000140)='mime_type\x00', &(0x7f0000000180)='em0*eth1vboxnet0securitySppp0proc\x00', &(0x7f00000001c0)='vmnet0\x00', &(0x7f0000000200)='security\x00'], 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x2, 0x9, 0x0, 0x2}) 02:26:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = dup3(r0, r0, 0x80000) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0xa1, [], 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f0000000080)=""/161}, &(0x7f00000001c0)=0x78) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x81) write$9p(r0, &(0x7f0000000800)="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", 0x400) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="000025a84dcf42a00900211ddb11fb52cecb48a9706b7ee6fb7544f1028e5d7a310148340ff4cfc195756dfaf645000000000000000000000000000000000000992975b3ce337a0d9bb8f42b65b74dd29e9d135c46ad989dc212968f7f3bec010c4bdb2ab51887cbed4e098c66dd20864f4186286e9615e98b9fa597404b47b23d634f73dcd1c1229cb501cc1858c14ccf154f170280e496bdae99faf21833bf7d0607bddae93f342dccb1b5e91d68f780ebefbb0c2c6b5b815a050e89078ea5f234c58f8c82248baf9d4e112d23aa860400d5849739ec6933bbe4b21f7517f3be727fdcd1e9d5504827d6d8e8c222d47eb4625baa08a95d0a9b79ce31854f5e1f78412e68951701fee24e00b5eb538af0457e83f70a4ca618e2fed387f77e4d8f51706aac6297ce10273d8bc1f806407e60bd4a894e31e76f6edecff1a7eea14fc129b46ee4a20cc10300f9618feebc7a21d637e2ad04dc17a59fafab82ce6326636059ea30909ee40daebb", @ANYRES16=0x0, @ANYBLOB="000200000000fedbdf25090000000c00000008000400000000005c0001e1070008003adb0000a2000800ff00000014000300ac1414160000000000000000000000fe02000004ffff10080009002000000008000800090000000800060000080006006e710000080008005b0b74f8b1b9dff9869778c3"], 0x84}, 0x1, 0x0, 0x0, 0x4000815}, 0x40000) inotify_init1(0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff583) request_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0xfffffffffffffff9) sendfile(r0, r1, 0x0, 0x10000) 02:26:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 02:26:34 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) bind$packet(r0, &(0x7f0000000200)={0x11, 0xf8, r1, 0x1, 0x3, 0x6, @dev={[], 0x13}}, 0x14) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) r1 = geteuid() setreuid(r0, r1) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00005a2000/0x3000)=nil, 0x3000, 0x800008) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x1010, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x1) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x3, 0x2, 0x81}, 0x400, 0x9}) r1 = openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0xeac, 0xfffffffffffffffc, 0x1ff, 0xffff, 0x3, 0x3, 0x401, 0x46, 0x38, 0x171, 0x80000001, 0x1, 0x20, 0x1, 0x1, 0x1, 0x1}, [{0x5, 0x8, 0x5b7, 0x5, 0x1ce, 0x100000001, 0x1, 0x3}, {0x7, 0x5a, 0x7, 0x3, 0x40, 0x9, 0x9, 0x1}], "3e332d3b2a029975abb5ad899d92b41744a2dd408aedb6a33659ca7cb66b8f4785360a07fd34cded79941d25ddce94524268385fbc2190e40d69824f037e36f5df736603476e127d842e920c49563489d2846b64f6888b86716a5cd6a0b7dad9366c4563ce465a451b0d2424eef867fa190ca8b97e1233391d5ad8487f91ef2d6ae21eda9af30cc9df1b0c218eec672b0dae4a4560cddc3844c768f50607af8754355295e897f8230f2fe33578a1ba91b87bb5c499fca146ab1cee4c4046a5749d01fb9a89a9faca470852a7bbd728c562979025db3c99", [[]]}, 0x24f) r2 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r2) write$P9_RREADLINK(r0, &(0x7f0000000380)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) fsetxattr$security_capability(r0, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x3, 0x1}, {0x5, 0x7fff}]}, 0x14, 0x1) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000440)=""/209) fcntl$notify(r1, 0x402, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000540)) r3 = socket$inet6(0xa, 0x0, 0x51f) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x4e20, 0x7, @remote, 0x8001}}, 0x20, 0x3, 0xffffffffffffff7f, "211c9dec1225a202d0e63d8135011c7bb4cf9de1cd1f0eedf050f42a2f5ae1c01d5bb6d11aa7636c74f7fcd38c602d964a7e6bb2d9fde93773785addf8bd97f0347439d65bdfdc21a010c784afd26461"}, 0xd8) chmod(&(0x7f0000000680)='./file0\x00', 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000006c0)) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000740)={0x0, 0x1, &(0x7f0000000700)="d3"}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000780)={0x9, {{0xa, 0x4e20, 0x8000, @empty, 0xbd5}}}, 0x88) prctl$PR_SET_UNALIGN(0x6, 0x2) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_wait(r4, &(0x7f0000000880)=[{}, {}, {}, {}, {}], 0x5, 0x100000000) ioctl$RTC_VL_CLR(r4, 0x7014) linkat(r0, &(0x7f00000008c0)='./file0\x00', r4, &(0x7f0000000900)='./file0\x00', 0xab438a0bec1f7fcb) r5 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x20010, r4, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000a40)={0x14, 0x0, &(0x7f0000000940)=[@increfs_done={0x40106308, r5, 0x4}], 0x9e, 0x0, &(0x7f0000000980)="20f287dd7ae619a27eb5ea8706f1447f6acf0af548edc2be9cb46030588954e650eac5cd87de05d599dd584ce75eff1afa72aa1a791177fc3032720af8e3bfd480491d629ed1107712bab5570c552b52f62da97c83483288d788dee9ffcbec1db112d350404f20f93192db86a3d1c52d783f584a0c0df4d80315ef50c143fdf8d55390d77cbac9fdc472e0a1e3c17006ff412bd08c77358204a778888869"}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x3e, 0x0, 0x8a, 0x4, 0x0, 0x1ff, 0x64}, 0x8) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x28, r6, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7fffffff}]}, 0x28}, 0x1, 0x0, 0x0, 0x4001}, 0x20000000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000c00)=0x5, 0x4) r7 = creat(&(0x7f0000000c40)='./file0/file0\x00', 0x0) fstatfs(r7, &(0x7f0000000c80)) 02:26:35 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) clock_adjtime(0x6, &(0x7f0000000000)={0xedc3, 0x401, 0x100, 0x80, 0x0, 0x4, 0x7, 0x8, 0x8, 0x0, 0x40, 0xff, 0xfffffffe000, 0xcc7, 0x8, 0x2, 0xa7, 0x20000000, 0x6, 0x100, 0x8, 0xffffffff80000000, 0x1, 0xff, 0x7, 0x7}) prctl$PR_SET_ENDIAN(0x14, 0x2) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001380)) mprotect(&(0x7f0000620000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0}, &(0x7f00000013c0)=0xc) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xb85, 0x3, &(0x7f0000001300)=[{&(0x7f0000000180)="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", 0x1000, 0xabe}, {&(0x7f0000001180)="ebf53793989d3c92d974ab3cc1cab92fbb23860a66202cec1248de303608309b61026b4391d68bcc337ef00dd893ce45c9b5f9ce53f816248ebf26c7fbcf7b5b77c04e11782301d9fac38ea2c5e094334781658b62f978", 0x57, 0x3}, {&(0x7f0000001200)="86159c0e52a594c1fc1415ef5ae6c672c610e5a4bcdff95f58744463b17c4fe37b9fae4f437e70795a1331bbee56eb23e09c8e87c064c5018b16435776747bff46e0229da10933af3ac9807db7da9ea4874ba8d17a102cb7f888c168934ebe623c019ebefae7d9e89b3622ddcd40129f1e3b2644cd40118aa677072b0b04496a14a1a66442ec47561d91c23d77305b6548ada5ac427be13bd8b776eb0bfa4c804137fad15c4ab7e6616920088e832c36e7cec00393bafd934976eae498257353e5af1a16f6affd8930838faa", 0xcc, 0x1a}], 0x1240488, &(0x7f0000001400)=ANY=[@ANYBLOB="646f74732c61707072616973ea3145323696f1738591b5c47aef3a81655f74", @ANYRESDEC=r0, @ANYBLOB="2c64c896915d0b3144f24878c1550101c774"]) 02:26:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f0000000580)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r2, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:35 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) bind$packet(r0, &(0x7f0000000200)={0x11, 0xf8, r1, 0x1, 0x3, 0x6, @dev={[], 0x13}}, 0x14) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = dup3(r0, r0, 0x80000) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0xa1, [], 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f0000000080)=""/161}, &(0x7f00000001c0)=0x78) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x2000}, {r0, 0x8000}, {r1, 0x200}, {r1, 0x2000}], 0x4, 0x23ce) 02:26:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{0x2, 0x4e21, @loopback}, {0x0, @broadcast}, 0x4a, {0x2, 0x4e21, @rand_addr=0x80000001}, 'rose0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) prctl$PR_SET_FP_MODE(0x2d, 0x1) 02:26:35 executing program 0: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000100), 0x10000031d) close(r0) eventfd(0x2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) getgroups(0x0, 0x0) 02:26:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b76000/0x3000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:35 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xff60}, 0xe3c7) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) socket(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x10062, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffff9c, 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0xffffffffffffffff, 0x3, {0x7fffffff}}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') 02:26:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x8000000000000000, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x22) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240), &(0x7f0000000280), 0x8) r5 = dup(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x10000) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000340)) fcntl$setflags(r3, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000540)) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000500)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]) sysinfo(&(0x7f00000002c0)=""/94) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000180)={'teql0\x00', 0x6}) ftruncate(r1, 0x10001) getsockname$unix(r1, &(0x7f00000016c0)=@abs, &(0x7f0000000000)=0x6e) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r6 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0xfffffffffffffffe, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000580)=""/4096, 0x1000, 0x40000000, &(0x7f0000000480)={0xa, 0x4e21, 0x81, @empty, 0x4}, 0x1c) fsetxattr(r4, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f00000001c0)="eb51be26bd883b36011129eae4bfa9bb9fac0bf097e0134b729d7feb987f61c2664bf47ab9d6f4791154cc", 0x2b, 0x4) syslog(0x9, &(0x7f0000000100)=""/33, 0x21) sendto$inet(0xffffffffffffffff, &(0x7f0000001740)="f2996a9a067d04e886bc8cd5c5b5fd7aa3a0215c889942ef215936e11ba82f22e649cc3ee70b3b0cf8709a445dff13c8610a765c2e695d73ccbacc8a287b215734e2be5717cba0dbe5d3c3028922bde7a4bc91e187446dcbae3c9c90af2e35014fc67dca203c732d1148580d37d55f244c89ec16510060334b9fc69199c7fdb18ee6470b2957400b43d0eb2c2beb3fe014574ac08e0cecebbb3be1f92d74e0892299fd0935112e240369524c73c72cd6d6c14820c520fa67a469c067204338605eca37eb5ebb15eecb7f1dbd2f3b", 0xce, 0x40, &(0x7f0000000440)={0x2, 0x4e22, @remote}, 0x10) socket$inet6(0xa, 0x2, 0x35) 02:26:35 executing program 2: socketpair(0x1f, 0x2, 0x10001, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x9, 0x9]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000000000c) 02:26:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b76000/0x3000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) sendfile(r0, r0, &(0x7f0000000000), 0x23) 02:26:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1511}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000440)={0x5, 0x0, 0x6, 0x7}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000025, &(0x7f0000000100)=0x3, 0x4) r2 = fcntl$getown(r0, 0x9) ptrace$getregs(0xc, r2, 0x816472, &(0x7f0000000400)=""/17) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, r0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) rt_sigaction(0x12, &(0x7f0000000240)={&(0x7f0000000140)="c40265937c82f1c483d97faa77000000fb0f380b12664f0f3a2233fa36f2400fe6e466410f38008e008000009966450f3830a5a65d0000c4a1f9d4f7f36642d9f9", {0x4}, 0x88000000, &(0x7f00000001c0)="c4a1fa2c2500000000dc4c44072645deecc4e36578ca65c443dd5eb500000100003e660fe30c0236f20f2c16d70f01eec403714c805c41430432"}, &(0x7f0000000380)={&(0x7f0000000280)="c4e3f909250010000222660f38f600c4e381481b0926420fbd4a00c4622d9eb62a000000f245deffde95bd060000c401fc1135f80300003e42ff765a0f7ec4", {}, 0x0, &(0x7f00000002c0)="c442b192bcf700000000440f03410bf0420fbba8e9e1000065673e66450f3a61adf0acb50744c483ad48c883c4a1ff126370470f38054a5a4181613a0d000000f341a5c4c215be60fd"}, 0x8, &(0x7f00000003c0)) memfd_create(&(0x7f00000000c0)='*system+trustedppp1%^keyringGPL\x00', 0x1) 02:26:36 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x40) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000040)=""/106) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000400)={0x0, @speck128}) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000000)="b47f8f460838f9d5e2f61da8325ccd7e8344800003523e58d386f308af402508b4fb0a22ee3bfb84be") flock(r3, 0x8) r4 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_buf(r4, 0x29, 0x3e, &(0x7f0000000340)="d6a7582f", 0x4) sendto$inet6(r4, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 02:26:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x47, &(0x7f0000000080)=ANY=[@ANYBLOB="c300000000001000050000edffffffff9400000000000900"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 02:26:36 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x3b, @multicast1, 0x4e23, 0x1, 'wlc\x00', 0x2, 0x7, 0x31}, {@loopback, 0x4e20, 0x0, 0x100000001, 0x1, 0xb56}}, 0x44) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000a73000/0x1000)=nil, 0x1000, 0x0, r1) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:36 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0xfffffffffffffe92, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x5b) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) syz_open_dev$mice(&(0x7f0000001680)='/dev/input/mice\x00', 0x0, 0x20240) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) ptrace$cont(0x18, r2, 0xfffffffffffffffa, 0x2) r3 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000001640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80020042}, 0xc, &(0x7f0000001600)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14007700fe8000000000000000000000000000aa293708009200", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="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"], 0x1444}, 0x1, 0x0, 0x0, 0x800}, 0x2000c011) 02:26:36 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0xff}) r2 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x7, 0xa959, 0x9, 0x100000000, 0x0, 0xffffffff, 0x4a941, 0x0, 0x4, 0x7fff, 0xffffffff, 0x800, 0x0, 0x81, 0x4, 0x0, 0x1, 0x3f, 0x2, 0xfff, 0x0, 0x100000000, 0x401, 0x7, 0x7ff, 0x8000, 0xaca, 0xf4, 0x2, 0x4, 0x7f, 0x7b, 0x2, 0x800, 0x8, 0x1ff, 0x0, 0x10001, 0x7, @perf_bp={&(0x7f0000000100), 0x2}, 0x80, 0x40, 0x7, 0xf, 0x3, 0x81, 0x9}, r3, 0xd, r1, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000001c0), 0x4) sendto$inet6(r2, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 02:26:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540)=ANY=[]) mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0xffffffffffffffff) r0 = inotify_init1(0x80000) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/242, 0xf2}, {&(0x7f0000000900)=""/87, 0x57}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/128, 0x80}, {&(0x7f0000000640)=""/1, 0x1}, {&(0x7f0000000680)=""/109, 0x6d}, {&(0x7f0000000700)=""/69, 0x45}, {&(0x7f0000000780)=""/67, 0x43}], 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38}) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/member\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f00000004c0)=0x200000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) write$P9_RWALK(r1, &(0x7f0000000600)={0x30, 0x6f, 0x0, {0x3, [{0x0, 0x0, 0x8}, {0x20, 0x0, 0x2}, {0x40, 0x0, 0x6}]}}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000001480)=0xc) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffffffffff8, 0xffb0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="fe94fbb5083fdb2f93669b0371e3396da677b85ac5b1", 0x16, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000013c0)=""/45) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x4e22, 0xa9b, @empty, 0x1}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000380)=""/11) r2 = open(&(0x7f0000000540)='./file1\x00', 0x0, 0x4) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000440)=0x4) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000180)}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) 02:26:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r0 = socket$inet(0x2, 0x3, 0x100) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x6, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x88) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:36 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x40000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r0, 0x50, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000003c0)) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e24}}, 0x111, 0xd8f401f, 0x1, "199d86b0c45f2d290bd9db8eb6e7f85a717e5761bb8ce4c1e3a887f210a600515eb37085e9439dbae7ac9da6a40b60c7916ef0d03f11b2dd1b5d61ddd752c7510f07217732f2c26fe36fe203a73ab129"}, 0xd8) 02:26:36 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0xff}) r2 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x7, 0xa959, 0x9, 0x100000000, 0x0, 0xffffffff, 0x4a941, 0x0, 0x4, 0x7fff, 0xffffffff, 0x800, 0x0, 0x81, 0x4, 0x0, 0x1, 0x3f, 0x2, 0xfff, 0x0, 0x100000000, 0x401, 0x7, 0x7ff, 0x8000, 0xaca, 0xf4, 0x2, 0x4, 0x7f, 0x7b, 0x2, 0x800, 0x8, 0x1ff, 0x0, 0x10001, 0x7, @perf_bp={&(0x7f0000000100), 0x2}, 0x80, 0x40, 0x7, 0xf, 0x3, 0x81, 0x9}, r3, 0xd, r1, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000001c0), 0x4) sendto$inet6(r2, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 02:26:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f000063c000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x7) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x107002, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) 02:26:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) write(r0, &(0x7f0000000000)="d55230ac5aeca01d660e714a3af1c56220b51e5e862bd19edde11b26c879ec11d60981e777da6aff1be8d9bf5560653264d309a0dcd290c90d1a4fcf9459f9e3bcec988fe24a544655ac9198146393f883639b373975e7ef19a4dc0cf1ed0e2b0a947dbb4aae29c3e5ffddfe3f46d99d1fedcb92199b138e0ec2669f7a29ec6a424a32759853d7df50cb1c4e859dabb564a074e64d0f9808bc97c064079ee23a97aa273d76111192a0b584ce2fba1d771ab6bcae3da6e527d34a2ffc6b7dd641c7bc6bc67da406e3", 0xc8) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) write(r0, &(0x7f0000000000)="d55230ac5aeca01d660e714a3af1c56220b51e5e862bd19edde11b26c879ec11d60981e777da6aff1be8d9bf5560653264d309a0dcd290c90d1a4fcf9459f9e3bcec988fe24a544655ac9198146393f883639b373975e7ef19a4dc0cf1ed0e2b0a947dbb4aae29c3e5ffddfe3f46d99d1fedcb92199b138e0ec2669f7a29ec6a424a32759853d7df50cb1c4e859dabb564a074e64d0f9808bc97c064079ee23a97aa273d76111192a0b584ce2fba1d771ab6bcae3da6e527d34a2ffc6b7dd641c7bc6bc67da406e3", 0xc8) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1511}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000440)={0x5, 0x0, 0x6, 0x7}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000025, &(0x7f0000000100)=0x3, 0x4) r2 = fcntl$getown(r0, 0x9) ptrace$getregs(0xc, r2, 0x816472, &(0x7f0000000400)=""/17) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, r0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) rt_sigaction(0x12, &(0x7f0000000240)={&(0x7f0000000140)="c40265937c82f1c483d97faa77000000fb0f380b12664f0f3a2233fa36f2400fe6e466410f38008e008000009966450f3830a5a65d0000c4a1f9d4f7f36642d9f9", {0x4}, 0x88000000, &(0x7f00000001c0)="c4a1fa2c2500000000dc4c44072645deecc4e36578ca65c443dd5eb500000100003e660fe30c0236f20f2c16d70f01eec403714c805c41430432"}, &(0x7f0000000380)={&(0x7f0000000280)="c4e3f909250010000222660f38f600c4e381481b0926420fbd4a00c4622d9eb62a000000f245deffde95bd060000c401fc1135f80300003e42ff765a0f7ec4", {}, 0x0, &(0x7f00000002c0)="c442b192bcf700000000440f03410bf0420fbba8e9e1000065673e66450f3a61adf0acb50744c483ad48c883c4a1ff126370470f38054a5a4181613a0d000000f341a5c4c215be60fd"}, 0x8, &(0x7f00000003c0)) memfd_create(&(0x7f00000000c0)='*system+trustedppp1%^keyringGPL\x00', 0x1) 02:26:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:37 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fD=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/194) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) io_setup(0x3fc0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:26:37 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000040)=""/250, 0xfa) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 02:26:37 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x1, 0x7, 0x800, 0x7, 0x20, 0x9, 0x5, 0x8, 0x3, 0x0, 0x8, 0x6}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0x35, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400a5002100000000000000000a34541a6ad7dad5cda8000000000000000000000400008014000100ff01000000000000"], 0x34}}, 0x0) 02:26:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@local}, &(0x7f0000000140)=0x14) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:37 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000002c0)=""/220) creat(&(0x7f0000000040)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x995, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r5, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000140)=0x800) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000100)={0xfffffffffffffffb, 0x3, 0xffffffffffffff05, 0x1, 0x5, 0x8000}) 02:26:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="25665c6e87c737b33b2bcbba3dcb04e29eed86f8081ccedaf45feff6ab7d82418f1309ad7f2e917d3af694fd7b71142c75dfa83d35ace33a0c57556d18c8ed4f91d83125d49e4feba8e43993390defeca150416ce8d47d18d151383f17b1643c9543ace3facd1ef7aecc4171d2aa7ddf388fabb0b7b931991f6a9bb4e20ce20aaf329739eca0f3b23d64ba5408218d5bf7f8b80bdd15a706af4ad431a2f72ef7da99ef1bb830dbb18187140ea5306be9f5ffa0b6981cb0229af9f1cb8f129472bba09133a4ae52135800a26b093ce5c4d5ebd562", 0xd4, 0xfffffffffffffff9) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0xfffffffffffffff8) prctl$PR_SET_MM(0x23, 0xc, &(0x7f000038c000/0x1000)=nil) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/247, 0xf7) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000380)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000004c0)={@broadcast, @loopback, r2}, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$selinux_attr(r3, &(0x7f0000000180)='system_u:object_r:var_t:s0\x00', 0x1b) 02:26:38 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000300)="26000000130047f10701c1b00ef900000700000000ffffdf09efff0000000000006e35000000", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000f91000)}, 0x0) write(r0, &(0x7f0000000040)="a8d9e613f0696771436a61b74fdf26565566d4999bba", 0x16) 02:26:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, r0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x8000) prctl$PR_SET_ENDIAN(0x14, 0x2) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x2a, 0x3, 0x5}}, 0x14) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 296.763029] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 296.778226] PF_BRIDGE: RTM_SETLINK with unknown ifindex 02:26:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@loopback, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xfffffffffffffdbe) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=@polexpire={0xc0, 0x1b, 0x407, 0x70bd27, 0x0, {{{@in6, @in6=@dev}, {}, {}, 0x0, 0x0, 0x3, 0x0, 0x2}}}, 0xc0}}, 0x0) 02:26:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xf) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgid(r1) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RUNLINKAT(r2, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) 02:26:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, r0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x8000) prctl$PR_SET_ENDIAN(0x14, 0x2) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x2a, 0x3, 0x5}}, 0x14) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:38 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000080)=""/7, &(0x7f0000000100)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:26:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x8, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x4e24, @remote}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001640)=0x2, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:26:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x2, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100a00}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000100)={0x7, 0x4, 0x8}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, 0x0, 0x80000002) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x43, 0x9, 0x2, {0x81, 0xff, 0xdc, 0xd8, 0x6a1b, 0x4, 0x3, 0x3, 0xfffffffffffffeff}}, 0x43) 02:26:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x81, 0x4) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:38 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x121044, 0x0) socket$unix(0x1, 0x2, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 02:26:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@local}, &(0x7f0000000140)=0x14) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xd) close(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1f, 0x3, 0xea47, 0xd3, 0x0, 0x1, 0x0, 0x4, 0x4, 0x2, 0x7, 0xeb, 0x2, 0x20, 0x80, 0x96, 0x1ff, 0xffffffffffffffe1, 0x9, 0x6, 0x6, 0x1000, 0x5, 0x5dc2, 0x7ea, 0x1, 0x100000000, 0x101, 0x9, 0x5, 0x40, 0xffffffffffffffff, 0x3, 0x4, 0x1, 0x722e, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x400, 0x4, 0x68, 0x0, 0x4, 0x1}, r2, 0x7, r0, 0x2) 02:26:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c73000/0x1000)=nil, 0x1000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:39 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc) setrlimit(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000500)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xff2, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bfeb5f", 0x0, "fd8c1b"}, "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"}}}, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) 02:26:39 executing program 2: madvise(&(0x7f0000928000/0x4000)=nil, 0x4000, 0x80000000000c) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f0000000080)=""/40, 0x28) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:39 executing program 5: io_setup(0x3, &(0x7f0000000100)=0x0) io_getevents(r0, 0x40, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)={0x77359400}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000280)=0x2, 0x4) openat$cgroup_subtree(r1, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000300)={@mcast2, r4}, 0x14) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_buf(r1, 0x0, 0x24, &(0x7f00000000c0)="76e674e27f4d5912f21e86c39d42dfcccfcf84172cbaf5a031f21c7f66233238639c49ea3d25cf", 0x27) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setscheduler(r2, 0x0, &(0x7f0000000100)=0x9) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:40 executing program 1: clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000080)) clock_nanosleep(0x10000000002, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='ppp0ppp0keyring\x00', 0x5) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000000340)=""/214, 0xd6}, {&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f0000000440)=""/173, 0xad}], 0x5, &(0x7f0000000580)=""/17, 0x11, 0x80}, 0x80000001}], 0x1, 0x40, &(0x7f0000000640)={r1, r2+10000000}) 02:26:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x4e24, @remote}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001640)=0x2, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:26:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@local}, &(0x7f0000000140)=0x14) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0xfffffff7fffffffe) madvise(&(0x7f00009dd000/0x4000)=nil, 0x4000, 0x4000c) 02:26:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) dup3(r0, r0, 0x80000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xf) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x121000, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r1, &(0x7f0000000180)='net/ipx\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@empty, @mcast1, @mcast1, 0x5, 0x5, 0xfffffffffffffffd, 0x400, 0x3f, 0x100, r2}) 02:26:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:40 executing program 2: r0 = inotify_init() ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_buf(r1, 0x0, 0x24, &(0x7f00000000c0)="76e674e27f4d5912f21e86c39d42dfcccfcf84172cbaf5a031f21c7f66233238639c49ea3d25cf", 0x27) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setscheduler(r2, 0x0, &(0x7f0000000100)=0x9) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x8, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101001, 0x0) r1 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x2, 0x20000000004e, 0x3ff, 0x8000, 0x100, r1}) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) write$P9_RRENAME(r0, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)) madvise(&(0x7f0000f4d000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) madvise(&(0x7f0000bad000/0x3000)=nil, 0x3000, 0xf) capset(&(0x7f00000002c0)={0x20071026, r1}, &(0x7f0000000300)={0x7, 0x8, 0xffffffffffff5a27, 0xffffffff}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x6, 0x11, 0x1c, "2982171e4b194503b012f53566c00472dd41eca24c04db3f2acbe609e9bcc4c4628473dfb6cb6fbdabcaa857651d5d969c90ff99db94872ca2ff10fc188432b4", "9f33c50ab391a599d7e52f638f12d956599c2848c0ec9a82b8ad2e83c9f54d73ede9aa54cff29831a6d460852628a99425172e97d60ef9d31ef8b249b0641d1a", "d851462cd5dcd104a6d48ec208d55253d37aa4ff2ec791c996a6406edd53f787", [0xea4, 0x28]}) 02:26:40 executing program 4: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r2, 0x0, 0x1, &(0x7f0000000380)='\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(r0, 0x8, r4) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000001c0)=""/13) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) r5 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r2, &(0x7f0000000400)='./file0\x00', &(0x7f0000000340)={{0x77359400}}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'#\x00', r7}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) socket$packet(0x11, 0x2, 0x300) r8 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x8) 02:26:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x4e24, @remote}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001640)=0x2, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:26:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = geteuid() fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) 02:26:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) poll(&(0x7f0000000180)=[{r1, 0x10}, {r0, 0x6000}, {r2, 0x8200}, {r1, 0x1000}], 0x4, 0x9) io_setup(0xffe, &(0x7f0000000140)=0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000100)) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000000)=0x3, 0x4) prctl$PR_SET_ENDIAN(0x14, 0x3) mkdir(&(0x7f0000000040)='./file0\x00', 0x18b) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = geteuid() fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) 02:26:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000fec000/0x14000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = memfd_create(&(0x7f0000000000)='-%ppp0}\x00', 0x3) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x3, {{0xa, 0x4e21, 0x1, @mcast1, 0xfff}}}, 0x88) 02:26:41 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x3, 0x4) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, 0xfffffffffffffffd) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffc00, 0x0, &(0x7f0000000100), 0x21, &(0x7f0000000300)=ANY=[@ANYBLOB="6e6f6c6f61642c64696f726561645f6c6f636b2c646f6e745f6d6561737572652c639e50a0a9633e2e7072e3192fbff06f6c746578743d73797374656d5f752c726f6f74636f6e7465c3743d756e636f6e66696e65645f752c646f6e745f61707072616973652c736d61636b66736465663d5d2c646f6e745f61707072616973652c657569643e", @ANYRESDEC=r1, @ANYBLOB=',appraise_type=i}asig,\x00']) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0xffffffef}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) mkdir(0x0, 0x800000000c0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$void(0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:26:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00004ac000/0x4000)=nil, 0x4000, 0x10) 02:26:41 executing program 1: clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f00000000c0)={0xd61, 0x7f26}, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000003c0)) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101081, 0x0) 02:26:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x840, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:41 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x11, 0x8005, 0x4000008003) fallocate(r0, 0x1, 0x0, 0x5c53) 02:26:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000280)=@abs={0x1}, 0x3) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='loginuid\x00') sendfile(r0, r2, 0x0, 0x800000bf) signalfd(r2, &(0x7f0000000000)={0x8}, 0x8) 02:26:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) sigaltstack(&(0x7f00007b8000/0x2000)=nil, &(0x7f0000000000)) 02:26:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:42 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00', {0x0, 0x1f, 0x101, 0x4}, 0x29, [0x1, 0x4, 0x20, 0xffffffffffffd971, 0x7, 0xff, 0x5, 0x0, 0xfffffffffffffff7, 0x8001, 0x200, 0x5, 0x200, 0x0, 0x4, 0x0, 0x6, 0x800, 0xfffffffffffffffb, 0x18, 0x0, 0x100000001, 0x6, 0x1, 0xf00, 0x100, 0x1, 0x7, 0x5, 0x8, 0x8, 0xb643, 0xa2f, 0xfffffffffffffff8, 0x8001, 0x3, 0x2, 0xfffffffffffffffb, 0x0, 0x6c, 0x8001, 0x5, 0x5, 0x5, 0x9eb1, 0x0, 0x7, 0xffffffffffffffb3, 0x8, 0xfffffffffffffffa, 0x2c9cf9de, 0x3f, 0x6b55, 0x7, 0x8, 0x6, 0x7, 0xdde, 0x26, 0x8c5, 0x5, 0x9, 0x5, 0x3], [0x3, 0x100, 0x2, 0x200, 0x3, 0x2, 0x4, 0x80000001, 0x10e5a264, 0x974e7f0000000000, 0x4800000000000000, 0x2, 0x6, 0x9, 0x1, 0x3, 0x3, 0x87e009e, 0x0, 0xffffffff, 0x2, 0x9, 0x7, 0x100000001, 0x0, 0x0, 0xfffffffffffffff7, 0xfff, 0x9, 0x3f, 0x1ff, 0x1ac, 0x1ff, 0x718, 0xffff, 0x4b52, 0x8, 0x8, 0x4c1, 0x29, 0x0, 0x2, 0x3f, 0x4, 0x0, 0x1, 0x6, 0x100, 0x4, 0x3, 0x80, 0x3, 0x8001, 0x4, 0x2, 0x80000001, 0x9, 0x10001, 0x3, 0xb3, 0x9039, 0xfffffffffffffff8, 0x123c, 0x1], [0xb7, 0x3ff, 0x0, 0xc1, 0x6, 0x400, 0x2, 0x7, 0x3f, 0x8, 0xfffffffffffffc00, 0x3, 0xac85, 0x5, 0x3, 0x1ff, 0x8, 0x1, 0x0, 0x20, 0x9, 0x80000001, 0x815, 0x0, 0x8, 0x96, 0xfffffffffffffffd, 0x1, 0x2, 0x2, 0x0, 0x3, 0x7fffffff, 0xec7, 0x6, 0x4, 0x3, 0x7ad, 0xc00000000, 0x419, 0x7f, 0x9, 0x3, 0x7, 0x2, 0x4, 0x9, 0x800, 0x9, 0x8001, 0xffff, 0x3, 0x3, 0xd0b, 0x1, 0x6e9, 0x4, 0xd45, 0xfffffffffffffc01, 0x7fff, 0x10000, 0x8, 0x7ff8000000, 0x70b], [0x100, 0x9, 0x1, 0x2, 0x0, 0x9fd, 0x0, 0x9, 0x30000000000000, 0x7, 0x7, 0xffffffffffffff7f, 0x8, 0x5, 0x101, 0x82, 0x3f, 0xd6, 0xffffffff80000001, 0x2, 0x9, 0x1ff, 0x80, 0x2, 0xffffffff, 0x6, 0xca20, 0x0, 0xbb0e, 0xffffffff, 0x0, 0x8000, 0x0, 0x5, 0xffffffffffffff16, 0x3ff, 0x5, 0x1, 0x2, 0x283, 0x100, 0xbfc, 0x8001, 0x2, 0xffff, 0x1ff, 0x100000001, 0x0, 0xd572, 0xff, 0x7, 0x80000001, 0x9a69, 0x0, 0x3, 0x100, 0x10000, 0x7, 0x622, 0x2, 0x1f, 0x81, 0x9, 0xfffffffffffffff8]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x4, &(0x7f0000000440)={0x10001}) io_setup(0x8, &(0x7f0000000300)) getuid() socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={r0, 0x7, 0x1, 0x3, &(0x7f0000000480)=[0x0, 0x0], 0x2}, 0x20) lsetxattr$security_evm(&(0x7f00000001c0)='./file1\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@sha1={0x1, "0304e9f34629d5559c2b4009d667c84c0e7ec968"}, 0x15, 0x2) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) 02:26:42 executing program 2: r0 = memfd_create(&(0x7f0000000000)=',\x00', 0x5) ioctl$BLKRRPART(r0, 0x125f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) mlock2(&(0x7f00003a3000/0x1000)=nil, 0x1000, 0x1) 02:26:42 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000006080)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/236, 0xec}], 0x2, &(0x7f00000002c0)=""/98, 0x62, 0xfffffffeffffffff}, 0x8}, {{&(0x7f0000000340)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000640)=[{&(0x7f00000003c0)=""/159, 0x9f}, {&(0x7f0000000480)=""/108, 0x6c}, {&(0x7f0000000500)=""/48, 0x30}, {&(0x7f0000000540)=""/213, 0xd5}], 0x4, &(0x7f0000001740)=""/209, 0xd1, 0x100000001}, 0x8}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000680)=""/19, 0x13}, {&(0x7f0000001840)=""/160, 0xa0}, {&(0x7f0000001900)=""/112, 0x70}, {&(0x7f0000001980)=""/75, 0x4b}, {&(0x7f0000001a00)=""/159, 0x9f}], 0x5, 0x0, 0x0, 0x20}, 0x81}, {{&(0x7f0000001b40)=@rc, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001bc0)=""/85, 0x55}, {&(0x7f0000001c40)=""/238, 0xee}, {&(0x7f00000006c0)=""/6, 0x6}, {&(0x7f0000001d40)=""/32, 0x20}, {&(0x7f0000001d80)=""/105, 0x69}, {&(0x7f0000001e00)=""/112, 0x70}, {&(0x7f0000001e80)=""/45, 0x2d}, {&(0x7f0000001ec0)=""/128, 0x80}], 0x8, &(0x7f0000001fc0)=""/147, 0x93, 0xfffffffffffffff8}, 0x7d}, {{&(0x7f0000002080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002100)=""/78, 0x4e}], 0x1, &(0x7f00000021c0)=""/71, 0x47, 0x75}, 0x4e4}, {{&(0x7f0000002240)=@ax25, 0x80, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/49, 0x31}, {&(0x7f0000002300)=""/18, 0x12}, {&(0x7f0000002340)=""/18, 0x12}, {&(0x7f0000002380)=""/29, 0x1d}], 0x4, &(0x7f0000002400)=""/244, 0xf4, 0xfffffffffffffbff}, 0x7}, {{&(0x7f0000002500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002580)=""/179, 0xb3}, {&(0x7f0000002640)=""/114, 0x72}, {&(0x7f00000026c0)=""/228, 0xe4}, {&(0x7f00000027c0)=""/1, 0x1}, {&(0x7f0000002800)=""/137, 0x89}, {&(0x7f00000028c0)=""/175, 0xaf}], 0x6, &(0x7f0000002a00)=""/4096, 0x1000, 0x31f7}, 0xffff}, {{0xfffffffffffffffe, 0x0, &(0x7f0000005f40)=[{&(0x7f0000003a00)=""/195, 0xc3}, {&(0x7f0000003b00)=""/37, 0x25}, {&(0x7f0000003b40)=""/4096, 0x1000}, {&(0x7f0000004b40)=""/196, 0xc4}, {&(0x7f0000004c40)=""/236, 0xec}, {&(0x7f0000004d40)=""/52, 0x34}, {&(0x7f0000004d80)=""/4096, 0x1000}, {&(0x7f0000005d80)=""/192, 0xc0}, {&(0x7f0000005e40)=""/245, 0xf5}], 0x9, &(0x7f0000006000)=""/113, 0x71, 0x10000}, 0x80}], 0x8, 0x0, &(0x7f0000006280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x9}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x3) lseek(r3, 0x6, 0x3) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x3, 0x4) 02:26:42 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x11, 0x8005, 0x4000008003) fallocate(r0, 0x1, 0x0, 0x5c53) 02:26:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x4) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="3c787a8733b745db5c7fb4456959705a0fa0c60d383ff339ce79578af24cef4ddf477ee6002e8fa025bbf7c5c3", 0x2d, 0xfffffffffffffff9) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003b9000/0x1000)=nil, 0x1000, 0x100000010) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xffffffffffffff80, 0xe7, 0x8b3, 0x0, 0x2}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) sched_setparam(r1, &(0x7f00000000c0)=0x3) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x509) 02:26:42 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x11, 0x8005, 0x4000008003) fallocate(r0, 0x1, 0x0, 0x5c53) 02:26:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000140)={0x0, 0x31}, &(0x7f0000000180)=0x0) timer_getoverrun(r0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8002, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x6, 0x2, 0x7, 0x2, 0x8, 0x7ff}) listen(r1, 0x1ff) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) rt_sigpending(&(0x7f0000000100), 0x8) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 02:26:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x3) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) prctl$PR_GET_FP_MODE(0x2e) io_setup(0x40000100000003, &(0x7f0000000100)=0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000140)=0x9) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) listen(r1, 0xae90) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:42 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xb) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r3 = dup3(r2, r2, 0x80000) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000080)) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000180)={0x57, 0x8, 0x1, {0x1200000000000, 0xffff}, {0x40, 0x200}, @rumble={0x9, 0x200}}) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:42 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='eql\x00') rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') [ 301.016526] audit: type=1400 audit(1543026402.315:30): avc: denied { associate } for pid=12557 comm="syz-executor0" name="/" dev="sysfs" ino=1 scontext=system_u:object_r:netlabel_mgmt_exec_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=filesystem permissive=1 02:26:42 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00', {0x0, 0x1f, 0x101, 0x4}, 0x29, [0x1, 0x4, 0x20, 0xffffffffffffd971, 0x7, 0xff, 0x5, 0x0, 0xfffffffffffffff7, 0x8001, 0x200, 0x5, 0x200, 0x0, 0x4, 0x0, 0x6, 0x800, 0xfffffffffffffffb, 0x18, 0x0, 0x100000001, 0x6, 0x1, 0xf00, 0x100, 0x1, 0x7, 0x5, 0x8, 0x8, 0xb643, 0xa2f, 0xfffffffffffffff8, 0x8001, 0x3, 0x2, 0xfffffffffffffffb, 0x0, 0x6c, 0x8001, 0x5, 0x5, 0x5, 0x9eb1, 0x0, 0x7, 0xffffffffffffffb3, 0x8, 0xfffffffffffffffa, 0x2c9cf9de, 0x3f, 0x6b55, 0x7, 0x8, 0x6, 0x7, 0xdde, 0x26, 0x8c5, 0x5, 0x9, 0x5, 0x3], [0x3, 0x100, 0x2, 0x200, 0x3, 0x2, 0x4, 0x80000001, 0x10e5a264, 0x974e7f0000000000, 0x4800000000000000, 0x2, 0x6, 0x9, 0x1, 0x3, 0x3, 0x87e009e, 0x0, 0xffffffff, 0x2, 0x9, 0x7, 0x100000001, 0x0, 0x0, 0xfffffffffffffff7, 0xfff, 0x9, 0x3f, 0x1ff, 0x1ac, 0x1ff, 0x718, 0xffff, 0x4b52, 0x8, 0x8, 0x4c1, 0x29, 0x0, 0x2, 0x3f, 0x4, 0x0, 0x1, 0x6, 0x100, 0x4, 0x3, 0x80, 0x3, 0x8001, 0x4, 0x2, 0x80000001, 0x9, 0x10001, 0x3, 0xb3, 0x9039, 0xfffffffffffffff8, 0x123c, 0x1], [0xb7, 0x3ff, 0x0, 0xc1, 0x6, 0x400, 0x2, 0x7, 0x3f, 0x8, 0xfffffffffffffc00, 0x3, 0xac85, 0x5, 0x3, 0x1ff, 0x8, 0x1, 0x0, 0x20, 0x9, 0x80000001, 0x815, 0x0, 0x8, 0x96, 0xfffffffffffffffd, 0x1, 0x2, 0x2, 0x0, 0x3, 0x7fffffff, 0xec7, 0x6, 0x4, 0x3, 0x7ad, 0xc00000000, 0x419, 0x7f, 0x9, 0x3, 0x7, 0x2, 0x4, 0x9, 0x800, 0x9, 0x8001, 0xffff, 0x3, 0x3, 0xd0b, 0x1, 0x6e9, 0x4, 0xd45, 0xfffffffffffffc01, 0x7fff, 0x10000, 0x8, 0x7ff8000000, 0x70b], [0x100, 0x9, 0x1, 0x2, 0x0, 0x9fd, 0x0, 0x9, 0x30000000000000, 0x7, 0x7, 0xffffffffffffff7f, 0x8, 0x5, 0x101, 0x82, 0x3f, 0xd6, 0xffffffff80000001, 0x2, 0x9, 0x1ff, 0x80, 0x2, 0xffffffff, 0x6, 0xca20, 0x0, 0xbb0e, 0xffffffff, 0x0, 0x8000, 0x0, 0x5, 0xffffffffffffff16, 0x3ff, 0x5, 0x1, 0x2, 0x283, 0x100, 0xbfc, 0x8001, 0x2, 0xffff, 0x1ff, 0x100000001, 0x0, 0xd572, 0xff, 0x7, 0x80000001, 0x9a69, 0x0, 0x3, 0x100, 0x10000, 0x7, 0x622, 0x2, 0x1f, 0x81, 0x9, 0xfffffffffffffff8]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x4, &(0x7f0000000440)={0x10001}) io_setup(0x8, &(0x7f0000000300)) getuid() socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={r0, 0x7, 0x1, 0x3, &(0x7f0000000480)=[0x0, 0x0], 0x2}, 0x20) lsetxattr$security_evm(&(0x7f00000001c0)='./file1\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@sha1={0x1, "0304e9f34629d5559c2b4009d667c84c0e7ec968"}, 0x15, 0x2) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) 02:26:42 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) r2 = dup(r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"76657468315f74035f626f6e6400", 0x100}) 02:26:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xffffffffffffffa9) quotactl(0x0, &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000880)="c555fd64a2950d5b68f2aec6126b9ba6c4372a64f8c923c466f6169840aa218f1b36335a1985b438e41986da39fad176304f9fa577bd70448ffc63c7de8efb45ede85ec975069c69c33cba503c8c5c8182bd111ca162d36fb2cc2b92dddbfd2bb1e4252fabe2c996c13bd16de51ace4392baa87bb59ccecd3f86a15c72561a1130f1f49b0597b23fcd6efdcfa5b8ffcc35b10425f82c30a34ebdcd598ed10f7c9a72ecea1cac7052dc3d2c28f4cb145ee6b80c47731c6bf5d4ef38c6704b60bb43cda6805fabbc1d404684b734ca6dd669591c") accept$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, &(0x7f0000000b80)=0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x6, &(0x7f0000000240)=@raw=[@generic={0x5, 0x1, 0x1, 0x20}, @jmp={0x5, 0x10000, 0xf, 0x0, 0xf, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x4, 0x0, 0x8, 0x6, 0x100, 0xfffffffffffffffc}], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x6b, &(0x7f0000000440)=""/107, 0x41000, 0x0, [], r0, 0xe1bf52bb653a7e9e}, 0x48) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000005c0)={@remote, @empty, r2}, 0xc) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x2001001, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR]], @ANYRESOCT]) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='btrfs\x00', 0x2200060, 0x0) 02:26:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/37) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 02:26:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) pipe2(&(0x7f0000000000), 0x84000) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) read(r2, 0x0, 0x0) 02:26:43 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000040000)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x3, 0x0) tkill(r0, 0x38) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLERRORu(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="0ccae452a7050553967f82782b71515426bb45b8b8052a988e4e5be5873091c89061d4b736fa733c86047995e6a96e711030210a3666ae58fec338cddba8fe3b7cc0f21caa1190abe759c03e6bfaf702f7471d32b854d098ba96bd0252cd7ba5b7c7703b2c50a67fd8258f8b"], 0x1) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000080)) [ 301.910843] audit: type=1400 audit(1543026403.208:31): avc: denied { write } for pid=12601 comm="syz-executor0" path="socket:[28342]" dev="sockfs" ino=28342 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 02:26:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) r2 = dup(r0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='&\x00', 0x2, 0x1) 02:26:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0xf14d}, 0x28, 0x2) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 302.273841] EXT4-fs (sda1): re-mounted. Opts: (null) [ 302.299809] EXT4-fs (sda1): re-mounted. Opts: (null) 02:26:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000240)={{0x73, @local, 0x4e21, 0x1, 'rr\x00', 0x0, 0x0, 0xd}, {@local, 0x4e20, 0x0, 0x9, 0xbfc, 0x100}}, 0x44) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x4) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001380)=""/4096) mmap(&(0x7f0000321000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r3, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r2, r4, 0x0, 0x800000bf) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4) 02:26:45 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xbfffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x10010) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000380)={0x80000000, 0x2, 0xf77}, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0xfffffffffffffed2) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x50000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000300)="e3340da2fc30b9d3273953545b0f976d", 0x10) ioctl$RTC_AIE_OFF(r4, 0x7002) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) mkdirat$cgroup(r4, &(0x7f00000002c0)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x10) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000340)=0x3b) 02:26:45 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000007c0)=""/125) execveat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', &(0x7f00000008c0)=[&(0x7f0000000640)="657468305e6367726f75701c62646576932d00", &(0x7f0000000680)='y\x00', &(0x7f0000000700)='system.posix_acl_default\x00'], &(0x7f0000000a00)=[&(0x7f0000000940)='GPL(\x00', &(0x7f0000000980)='EPL\x00', &(0x7f00000009c0)='+%posix_acl_accessmime_type&-\x00'], 0x1100) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b70000a30000000000000703000028feffff7a4c070000ffffff71a4f0ff210000e6eed22b3dd6ae124c54904e58cde000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000016b0a00fe000000008500000007000000b7000000000000009500000080000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000740)=""/122) recvfrom(r0, &(0x7f0000000a40)=""/79, 0x4f, 0x40000000, &(0x7f0000000ac0)=@l2={0x1f, 0xffff, {0x0, 0x4, 0x101, 0x0, 0x2c39, 0x1}, 0x40, 0x40}, 0x80) getgroups(0x6, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x11) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000006c0)={'ip6gretap0\x00', r8}) write$tun(r7, &(0x7f0000000440)={@void, @val={0x0, 0x1, 0x0, 0x0, 0x101, 0x1}, @x25={0x3, 0x3}}, 0xd) r10 = getuid() setxattr$system_posix_acl(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {0x1, 0x1}, [{0x2, 0x4, r6}, {0x2, 0x1, r9}, {0x2, 0x1, r9}, {0x2, 0x1, r10}, {0x2, 0x2, r9}, {0x2, 0x4, r6}, {0x2, 0x4, r6}, {0x2, 0x4, r9}], {0x4, 0x1}, [{0x8, 0x3, r3}, {0x8, 0x1, r5}, {0x8, 0x4, r5}, {0x8, 0x4, r5}, {0x8, 0x1, r4}, {0x8, 0x4, r3}, {0x8, 0x4, r3}], {0x10, 0x2}, {0x20, 0x2}}, 0x9c, 0x1) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x0, 0x1, {0x0, 0x7, 0x6, 0x7, 0x6, 0xfd35, 0x5, 0xf1}}) vmsplice(r2, &(0x7f0000001f80)=[{&(0x7f0000000cc0)="d7c892f41b8aa47b887f248a856fd5486c9d2017c6a566928ea5f71e769cbb400d4911f03751da458a52b6f3ea3040a57753ea955a9673ba9515ebcabc8e67496bfd94afeb9fcf18701b880266da7601b6b2d54547aea885c91b4075d0ad1d49c80c6ab64f6991faf497ce039b166675e7af6ebdf6f1046cffcd4e7ad12f85452bdf53c2496fde558e4b1cb526b37fcf2de22f15313904953a98cb4fea57a159afefd9f563ea9b3fab01a911dc1302e44e15d562f19bd0e21954132b4b3d8d5e66b52119ee9c5c1e84cdd15913b451444398fb790bdbf809fb35e6", 0xdb}, {&(0x7f0000000dc0)="ae7c8d81ef961bbbc64f942a3f379b526de9550742e01c42e9db7eb8abbac4bda3427bf4d5c060693ce9272ecdd5ad1d086c93e5d579f7c03f8d69b902b6e21d75ff4c54cadc2eebdaac12da0e6bdb7b49e467e36bdb199ae11865d0e6705b5a451edf0f6498c338dc3153fcbc2f84673729c9f550c1b66054ccc69d7b9dc825705d62e686b87151d4a2ddabd64d6b87b55408a39be2ab82047a48763e94e2893dda3926b49e5d17ec5f30c1f20771", 0xaf}, {&(0x7f0000000e80)="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", 0x1000}, {&(0x7f0000001e80)="6b9a0da3048b943f515b0fd7ed70562999e5c06fd9", 0x15}, {&(0x7f0000001ec0)="569218d62a18e7fd86a96e23ddb02e4cba855c356ce13f1986ef03b9fe99d4ec22833abc4c67398646156bc17e0802b32586409e21e67da62d309f6629ddac84052974f27be19b75c538a7eb1227d0f5310a18111a5b31ea7c739bc3ae5f4316a349d0caff6cee17f42fd01de59f4084a78c642951c327868ee4e90b95f2651b4998", 0x82}], 0x5, 0x4) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x20, 0x1}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000c80)={@loopback, @rand_addr=0xffffffff, @loopback}, 0xc) exit(0xffffffffa0018000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000900)=0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) 02:26:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x1, 0x80000000, 0x2, 0x1000}) 02:26:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) pipe(&(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:45 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'gre0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002ac0)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000002bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002c00)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002dc0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000002ec0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002f00)={'team_slave_0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002f40)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003040)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000009e00)={@loopback, @multicast1, 0x0}, &(0x7f0000009e40)=0xc) getsockname(0xffffffffffffff9c, &(0x7f000000a480)=@xdp={0x2c, 0x0, 0x0}, &(0x7f000000a500)=0x80) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f000000a540)={@loopback, @remote, 0x0}, &(0x7f000000a580)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000a740)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f000000a840)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000a880)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f000000a980)=0xe8) recvmmsg(0xffffffffffffff9c, &(0x7f000000f7c0)=[{{&(0x7f000000a9c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f000000ab40)=[{&(0x7f000000aa40)=""/253, 0xfd}], 0x1, &(0x7f000000ab80)=""/4096, 0x1000, 0xfff}, 0x8}, {{&(0x7f000000bb80)=@l2, 0x80, &(0x7f000000bf40)=[{&(0x7f000000bc00)=""/116, 0x74}, {&(0x7f000000bc80)=""/71, 0x47}, {&(0x7f000000bd00)=""/68, 0x44}, {&(0x7f000000bd80)=""/60, 0x3c}, {&(0x7f000000bdc0)=""/34, 0x22}, {&(0x7f000000be00)=""/121, 0x79}, {&(0x7f000000be80)=""/154, 0x9a}], 0x7, 0x0, 0x0, 0x1f}}, {{&(0x7f000000bfc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c180)=[{&(0x7f000000c040)=""/229, 0xe5}, {&(0x7f000000c140)=""/46, 0x2e}], 0x2}, 0x100000000}, {{&(0x7f000000c1c0)=@ipx, 0x80, &(0x7f000000c380)=[{&(0x7f000000c240)=""/178, 0xb2}, {&(0x7f000000c300)=""/127, 0x7f}], 0x2, &(0x7f000000c3c0)=""/55, 0x37, 0xfffffffffffffff9}, 0xe5e4}, {{&(0x7f000000c400), 0x80, &(0x7f000000e740)=[{&(0x7f000000c480)=""/4096, 0x1000}, {&(0x7f000000d480)=""/199, 0xc7}, {&(0x7f000000d580)=""/4096, 0x1000}, {&(0x7f000000e580)=""/163, 0xa3}, {&(0x7f000000e640)=""/210, 0xd2}], 0x5, &(0x7f000000e7c0)=""/4096, 0x1000, 0x8000}, 0xffffffff}], 0x5, 0x40, &(0x7f000000f900)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f000000f940)={@rand_addr, @empty, 0x0}, &(0x7f000000f980)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f000000f9c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000fa00)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f000000fa40)={@loopback, 0x0}, &(0x7f000000fa80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000fac0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f000000fbc0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f000000fc00)={0x11, 0x0, 0x0}, &(0x7f000000fc40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000112c0)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000011300)={0x11, 0x0, 0x0}, &(0x7f0000011340)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000011380)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000011480)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000013180)={0x11, 0x0, 0x0}, &(0x7f00000131c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000146c0)={@remote, 0x0}, &(0x7f0000014700)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000014740)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000014840)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000014880)={@multicast1, @dev, 0x0}, &(0x7f00000148c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000014900)={@multicast2, @empty, 0x0}, &(0x7f0000014940)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000014a40)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000014b40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000014d00)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000014e00)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000014e40)={0x0, @remote, @remote}, &(0x7f0000014e80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000014f00)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000015000)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000015040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000015080)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000150c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000151c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000152c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000015300)=0x14) recvmsg(0xffffffffffffff9c, &(0x7f00000166c0)={&(0x7f0000015340)=@can={0x1d, 0x0}, 0x80, &(0x7f0000015680)=[{&(0x7f00000153c0)=""/84, 0x54}, {&(0x7f0000015440)=""/12, 0xc}, {&(0x7f0000015480)=""/208, 0xd0}, {&(0x7f0000015580)=""/252, 0xfc}], 0x4, &(0x7f00000156c0)=""/4096, 0x1000, 0x2}, 0x40000000) accept4$packet(0xffffffffffffff9c, &(0x7f0000016700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000016740)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000016780)={0x0, @rand_addr, @rand_addr}, &(0x7f00000167c0)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f00000168c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000016900)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000016940)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000016a40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000016a80)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000016b80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000017980)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1201}, 0xc, &(0x7f0000017940)={&(0x7f0000016bc0)={0xd70, r1, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x25c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xaf}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x757}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r8}, {0x16c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x852a}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7e1d}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9fd000000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}]}}, {{0x8, 0x1, r13}, {0x1e0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfe0000000}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xec}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r17}, {0x15c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r18}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x278, 0x81, 0x5, 0x20}, {0x76de, 0x99cb, 0x7, 0x5}, {0xfffffffffffffff8, 0x0, 0x8d3, 0x23}, {0x4, 0x2d1f, 0x5f, 0xfffffffffffeffff}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x4fce, 0x7191, 0x40, 0x4}, {0x9, 0x5, 0x8, 0x91fe}, {0x40, 0x528, 0x6, 0x5}]}}}]}}, {{0x8, 0x1, r19}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}]}}, {{0x8, 0x1, r21}, {0x1f4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x703}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r29}, {0x124, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r30}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r31}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x51}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}]}}, {{0x8, 0x1, r33}, {0x1f8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xd3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r37}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}, {0x8, 0x6, r38}}}]}}, {{0x8, 0x1, r39}, {0xbc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r41}}}]}}]}, 0xd70}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) mincore(&(0x7f0000ba3000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/213) 02:26:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = dup(0xffffffffffffff9c) ioctl$KDDELIO(r0, 0x4b35, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000600), &(0x7f0000000640)) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0/file1\x00', 0xfffffffffffffe00, 0x3, &(0x7f0000000580)=[{&(0x7f00000003c0)="4fac0e133867a2e77ee223ed94c4ced9710bbeffecae9d4982035dc3d043f62f372f550ae818b7adcbbc345e707fa6b25ec328df727aa439dfc79799d4dd38f234f841a7edeec9f4c78da4a3b062673adccf9045d9eaf0996b1849e2e64fd7111ffeaa33cc0054b0cfb03c7f6cb37f7b77e2fc9286fbe7126af4b4715ae19edd93d70abc96320e4e74cae39a0bc89b9418cabddbc867ebdcd2d1fb2cb9d1116d5839a75c08e093dc556f3893951e5b4bbbfabe13db8cd8b55b9dd732bc706eb8228dd96266836ac765f4aa875fa35aebb7a9f0cc37a0affd6766f6ef3e28d7357aefd5f9bbff8244e8a0a305a9fd2f1760b8e8a4", 0xf4}, {&(0x7f0000000280)="2cad885a4df953f6f860c6f301c41f3e7987e496f19fe91cb0d39aec973b28b09523bef5ea222c95f984ec9832511bf92c6280b71cffa155b8342fae34b46339414cadf82bc1a5351a16ac543dfa3f8754b82ea3fe31da706409c6ae6f864460591fe37c7e33eeb54933c01df37c6165994d7c844b712f0aeab9bdcbc07400817b1fb3dbb572", 0x86, 0xfff}, {&(0x7f00000004c0)="08255a25447c98f7faa5ceb49e884b4eda16bed5d7a7d9e0e308e34efed60e96b0698b17e84ce1cf744dfbbb6141c3cccbfd745c8f8ed92d0332909cb55c71c9c989af19faaccf4c121ca09352607e21cb6b6fddc3e7b21b0543ef6f24620bc7d80528b4324edbbd3e0cd18357a00b71e79176b542193807628076691a147e4c37d8296048f310e32080ac0eb7400b8b3b2b8fd7e3cc3dfcc3a2ac4b40dfa22f81", 0xa1, 0x745}], 0x400, &(0x7f0000000680)={[{@quota='quota'}, {@whint_mode_user='whint_mode=user-based'}, {@heap='heap'}, {@nobarrier='nobarrier'}, {@resuid={'resuid', 0x3d, r2}}, {@background_gc_sync='background_gc=sync'}, {@discard='discard'}, {@data_flush='data_flush'}, {@extent_cache='extent_cache'}, {@test_dummy_encryption='test_dummy_encryption'}], [{@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x76, 0x7e, 0x64, 0x0, 0x65, 0x61, 0x36, 0x77], 0x2d, [0x32, 0x62, 0x3a, 0x35], 0x2d, [0x72, 0x36, 0x61, 0x32], 0x2d, [0x3f, 0x39, 0x73, 0x7f], 0x2d, [0x37, 0x62, 0x65, 0x31, 0x63, 0x38, 0x31, 0x7f]}}}, {@subj_user={'subj_user', 0x3d, '{'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'fd'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'nodev'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, ',\'{'}}, {@measure='measure'}, {@dont_appraise='dont_appraise'}, {@hash='hash'}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}}) socket(0xa, 0x7, 0x80000001) read$FUSE(r1, 0x0, 0x0) mknod(&(0x7f0000000240)='./file0/file1\x00', 0x0, 0x0) 02:26:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:45 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r1, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x2}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10002, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sendfile(r1, r0, &(0x7f0000000100), 0x4) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) write(r1, &(0x7f0000000040)="500c8a5548f82c52642a1093c8fb0d83254d4c289ce7d5df79ddea117456903f77e2670e8376b2158363d884c57434904da1c9a09952e68b63ac91661b38cf08a442bea2b2c432b000b12239778989649c683a818325de882d642b2bca19857d6868b8d2c22e57caedceb2d46087ba25ccdd4ddecb775e4741b24a3e6482865cc63dfff36208fed02390b0d16df8d0283b6abfbb3f9557a2bd49e3b16d3453c18d0a509e1edd221c6e", 0xa9) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000140)={0x4}) ioperm(0xffff, 0x0, 0x0) 02:26:45 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r1, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x2}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x40, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = socket(0x5, 0x807, 0x0) accept4$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10, 0x80000) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x3, r1}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000000200), 0x4, 0xc000000000000000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000dbe000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000000)=""/117, &(0x7f0000000080)=0x75) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x3}, 0x8) prctl$PR_SET_ENDIAN(0x14, 0x82000000000000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:46 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xbfffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x10010) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000380)={0x80000000, 0x2, 0xf77}, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0xfffffffffffffed2) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x50000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000300)="e3340da2fc30b9d3273953545b0f976d", 0x10) ioctl$RTC_AIE_OFF(r4, 0x7002) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) mkdirat$cgroup(r4, &(0x7f00000002c0)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x10) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000340)=0x3b) 02:26:46 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) fcntl$setlease(r0, 0x400, 0xfffffbffe0000001) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 02:26:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e22, 0x50, @local, 0x7e0000000000000}, {0xa, 0x4e22, 0x80000001, @ipv4={[], [], @multicast2}, 0x7}, 0x2, [0x6, 0x2, 0x40, 0xd09e, 0x3, 0x2, 0x400, 0x80000000]}, 0x5c) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:46 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r1, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x2}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:46 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xbfffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x10010) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000380)={0x80000000, 0x2, 0xf77}, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0xfffffffffffffed2) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x50000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000300)="e3340da2fc30b9d3273953545b0f976d", 0x10) ioctl$RTC_AIE_OFF(r4, 0x7002) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) mkdirat$cgroup(r4, &(0x7f00000002c0)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x10) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000340)=0x3b) 02:26:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x9, 0x7, 0x0, 0x80000000, 0x27fd, 0x4, 0x400, 0x6, 0x1f, 0x6, 0x100000001, 0x8000000}) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:46 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r1, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x2}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:46 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r1, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x2}, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:46 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:46 executing program 2: rt_sigpending(&(0x7f0000000000), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:47 executing program 4: rt_sigpending(&(0x7f0000000000), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:47 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) pipe2$9p(&(0x7f0000000000), 0x4000) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) prctl$PR_GET_SECUREBITS(0x1b) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) 02:26:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="fe9620a7cfa56f6a3cf7162627de04b9666f53812be47da32fbbe1475bfc5d99c9b5941ab625e964d2151e195eeb13be96c23a183a7048a14efe027dd648efafe4754935950e0ae801a7c39afbfbbc92c47f50ee73366c676616be4087c7a17d40d2743ddb5d0ccd37937db3bf93d3721d06272967213f12", 0x78) 02:26:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000904000/0x2000)=nil, 0x2000, 0x1000004, r0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:47 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xbfffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x10010) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000380)={0x80000000, 0x2, 0xf77}, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0xfffffffffffffed2) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x50000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000300)="e3340da2fc30b9d3273953545b0f976d", 0x10) ioctl$RTC_AIE_OFF(r4, 0x7002) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) mkdirat$cgroup(r4, &(0x7f00000002c0)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x10) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000340)=0x3b) 02:26:47 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:47 executing program 4: rt_sigpending(&(0x7f0000000000), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x2, 0xf, 0x7, 0xffffffffffffffff, 0x10000, 0x20, 0x7, 0x100000000, 0xffff, 0xfa, 0x41, 0x3}) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408200, 0x0) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x0, 0xa78, 0x81}], 0x18) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:47 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 02:26:47 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x102010, r0, 0x0) r2 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="769d215c58efd5b1fffa5f9dd689fb2c8184feed8ee87a8043e690041008392447c0605f6a6d07378fa04b900e6bd62c46f063705f4058dc219bdb43bf6545bb9eeb59dab768f83452db9f1bcbb6995414762a95588168983c127ee414f3787fd0acb1fc9b948804235dc961cb0f48ce19d6019680cee561f5921bd5cc764756974312ca40bb1364b6cd014c6c7a07175aaedc83de661fa501c0d90079e458a596f588f447c29cbb5580c3f0ce7432cd3723046533b33ee0715c3f726eaa69fdd2bd91b12dd0d6f5ff2267f4ead6842dcc0a26d29303d899b1da5f241c6d0c7b4989122cc0d5cbeeb6032c28a5ad971fba5c8648e066cdd1", 0xf8, 0xfffffffffffffff8) keyctl$reject(0x13, r1, 0x80000000, 0x3, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000240)={0x10, 0x0, 0x8}, 0x10) mprotect(&(0x7f0000cca000/0x1000)=nil, 0x1000, 0x3000004) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f0000bbe000/0x400000)=nil, 0x400000, 0xe) 02:26:47 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f00000004c0)=@v2={0x0, 0x0, 0x2, 0x80}, 0xa, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x40000) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x6, 0x1ff, 0x2, 0x0, 0x100000001, 0x2000, 0x2, 0x1f, 0x3b4, 0x4, 0x3f, 0xffffffffffff8000, 0x3, 0x20, 0x7, 0x1, 0x8, 0x100000001, 0x4, 0xc0ef, 0x400, 0x7fffffff, 0x2, 0x3, 0x7, 0x7ff, 0x2, 0x0, 0x89, 0x1000, 0x7f, 0x5, 0x100000000, 0x9, 0x100000001, 0x0, 0xfff, 0x5, @perf_bp={&(0x7f0000000000), 0x5}, 0x2480, 0x8, 0xffffffff, 0x7, 0x3, 0x6, 0x6}, r4, 0xb, r1, 0xb) 02:26:48 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x4) io_setup(0x40000100000002, &(0x7f0000000240)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000140)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000100)) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:48 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) syz_execute_func(&(0x7f0000000080)="6465470faef2f3abc4013457a1af00000045ddcfc4e1a9594d00470f381d6b73430fecd0d84b0766f0089fa700000067420f124dd0") sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000100)="aed2d4d0d42710f4c538732d7cf3f611ae", 0x11, 0x4040, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 02:26:48 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:48 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:48 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:48 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:48 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:48 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0xa) ioctl(r0, 0x1000008912, &(0x7f0000000180)="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") write$binfmt_aout(r0, &(0x7f00000002c0)={{0xcc, 0x9, 0x8001, 0x1b1, 0x2f0, 0x9f34, 0xea, 0x8}, "5cf7ba1c1c08614e2572fcf036bb8333adc4e9d7843316", [[], [], [], [], [], [], []]}, 0x737) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x20000000000004, 0x10000000004, 0x20000000002001, 0x0, 0x0}, 0x2c) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup2(r2, r1) dup2(r4, r3) 02:26:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)="92f3fc0306cd8caa89c88d1df8b289fe4c4a39916f9f27582e255938804bc705670b46471bc08b31200ce4f40bdf59074fff65405394e48bcc0525ec34862a242ed19d79bcb3a9412d762dbf8e712c11e9bb641af09e9b1265d5fe8c9b3d55b10466fc7f34c0842377720d89921bb8ec9ff77aaf02fb1df0aafd13fd7a9fa509f80e001f2b708dc2c11d22dbf2cd66231dd97b8a983695d0bce2d87a8e369ef0b792c339f0e808f6cacb4655dd14b5e85f45557280cbab578a6761e44145673b81813b4bf08f146b688e54", 0xcb) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e23, @broadcast}}, 0xd1e, 0xfffffffffffffff8, 0x1, "6912ec7cf81072c3225dee55c85a3a9fd669152246ef41b57f9a20532c1e9fdb9ac5b93d7df40a634799f76177c67d2eed65569b6a00d64246336b55a1258e7170b49a641dada4a0d52176f7db3f79c8"}, 0xd8) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) socketpair$inet(0x2, 0x7, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000700)=""/96, &(0x7f00000000c0)=0x3a6) prctl$PR_GET_TIMERSLACK(0x1e) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x3) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000500)=r5) r6 = getuid() syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)="9a03ab8d0ce8e2cc3055672a8db5ba44b9db493f0966ea8605272d09966526d48e7e94107e850dcb3c122f647096992f9e69ed9de3f770ac276637815a069c64fbb9aa0cf14cee908cd5959c4a1953a065359f92b26174540262a252ce0f731c6441f341e30e2b0a2e1e036e2057950a1100c87966821b7131b340ca08b46a64de453275c4adf31dcae7b6", 0x8b, 0x7}], 0x80, &(0x7f00000005c0)=ANY=[@ANYBLOB='nodots,nodots,nodots,dots,dots,dots,nodots,nodots,euid=', @ANYRESDEC=r3, @ANYBLOB=',appraise,rootcontext=unconfined_u,fscontext=user_u,obj_type=,euid=', @ANYRESDEC=r6, @ANYBLOB="2c636f6e7473746166665f752c00000400009e1b4cb9ccf24c6ff24767d209f9809a5aefcce04b3d7028390378c182622e1339ff863d3b6167d50b72f6342ecbde5c6babfc0d9edd7b753cb25d5a5e5b8aaf59f760c225863fb54cb18478570e72baee52c8c4c748f47fcbf5e88f4e56509f6795a78f846b453e89facc858309643807d37547aedaca05c4270bb14f"]) keyctl$set_reqkey_keyring(0xe, 0x2) 02:26:49 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(0x0, &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000100)="aed2d4d0d42710f4c538732d7cf3f611ae", 0x11, 0x4040, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 02:26:49 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x80800) dup3(r0, r1, 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:26:49 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:49 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:49 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, 0xffffffffffffffff, 0x0) 02:26:49 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) [ 308.545439] FAT-fs (loop2): Unrecognized mount option "euid=00000000000000000000" or missing value 02:26:49 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:49 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) [ 308.624512] FAT-fs (loop2): Unrecognized mount option "euid=00000000000000000000" or missing value 02:26:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/enforce\x00', 0x2, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x8, 0x6, 0x0, 0x70bd2c, 0x0, [@sadb_ident={0x2, 0xb, 0x3, 0x0, 0xfffffffffffffff7}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d4}]}, 0x30}}, 0x8000) dup2(r0, r1) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x5) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x91, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="df824b0006000000000000000078aa331871375f50920d8178943ded74a9b5ebebb2d7544fea0739af66824df775acf96984c73a55d475372f6bb9ca1993dbed76d5eb1a88ec47fdff495265f71bcca54830354f3022c987229c2ec9cb4c6d4c1cd2c9bea6ad56463c149224f6eaf3e0aae4bbddcf83c44839a347ac432ea92ddbf26fc5e8674fe8683c68e94cfb48a11e"], 0x0, 0x0, &(0x7f0000000f4d)}) socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"76617400000000000000a80300", 0x43732e5398416f1a}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@ipv4={[], [], @remote}}, &(0x7f0000001240)=0x14) preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10840, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) mlockall(0x41000002) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000012c0)='\x00', 0x1, 0x3) fallocate(r4, 0x3, 0x80000000, 0xfffffffffffffffe) fallocate(r5, 0x3, 0x0, 0xfff9) unshare(0xffffffd) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:26:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 02:26:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(0x0, &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000100)="aed2d4d0d42710f4c538732d7cf3f611ae", 0x11, 0x4040, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 02:26:50 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e23, @broadcast}}, 0xd1e, 0xfffffffffffffff8, 0x1, "6912ec7cf81072c3225dee55c85a3a9fd669152246ef41b57f9a20532c1e9fdb9ac5b93d7df40a634799f76177c67d2eed65569b6a00d64246336b55a1258e7170b49a641dada4a0d52176f7db3f79c8"}, 0xd8) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) socketpair$inet(0x2, 0x7, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000700)=""/96, &(0x7f00000000c0)=0x3a6) prctl$PR_GET_TIMERSLACK(0x1e) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x3) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000500)=r5) r6 = getuid() syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)="9a03ab8d0ce8e2cc3055672a8db5ba44b9db493f0966ea8605272d09966526d48e7e94107e850dcb3c122f647096992f9e69ed9de3f770ac276637815a069c64fbb9aa0cf14cee908cd5959c4a1953a065359f92b26174540262a252ce0f731c6441f341e30e2b0a2e1e036e2057950a1100c87966821b7131b340ca08b46a64de453275c4adf31dcae7b6", 0x8b, 0x7}], 0x80, &(0x7f00000005c0)=ANY=[@ANYBLOB='nodots,nodots,nodots,dots,dots,dots,nodots,nodots,euid=', @ANYRESDEC=r3, @ANYBLOB=',appraise,rootcontext=unconfined_u,fscontext=user_u,obj_type=,euid=', @ANYRESDEC=r6, @ANYBLOB="2c636f6e7473746166665f752c00000400009e1b4cb9ccf24c6ff24767d209f9809a5aefcce04b3d7028390378c182622e1339ff863d3b6167d50b72f6342ecbde5c6babfc0d9edd7b753cb25d5a5e5b8aaf59f760c225863fb54cb18478570e72baee52c8c4c748f47fcbf5e88f4e56509f6795a78f846b453e89facc858309643807d37547aedaca05c4270bb14f"]) keyctl$set_reqkey_keyring(0xe, 0x2) 02:26:50 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:50 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e23, @broadcast}}, 0xd1e, 0xfffffffffffffff8, 0x1, "6912ec7cf81072c3225dee55c85a3a9fd669152246ef41b57f9a20532c1e9fdb9ac5b93d7df40a634799f76177c67d2eed65569b6a00d64246336b55a1258e7170b49a641dada4a0d52176f7db3f79c8"}, 0xd8) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) socketpair$inet(0x2, 0x7, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000700)=""/96, &(0x7f00000000c0)=0x3a6) prctl$PR_GET_TIMERSLACK(0x1e) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x3) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000500)=r5) r6 = getuid() syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)="9a03ab8d0ce8e2cc3055672a8db5ba44b9db493f0966ea8605272d09966526d48e7e94107e850dcb3c122f647096992f9e69ed9de3f770ac276637815a069c64fbb9aa0cf14cee908cd5959c4a1953a065359f92b26174540262a252ce0f731c6441f341e30e2b0a2e1e036e2057950a1100c87966821b7131b340ca08b46a64de453275c4adf31dcae7b6", 0x8b, 0x7}], 0x80, &(0x7f00000005c0)=ANY=[@ANYBLOB='nodots,nodots,nodots,dots,dots,dots,nodots,nodots,euid=', @ANYRESDEC=r3, @ANYBLOB=',appraise,rootcontext=unconfined_u,fscontext=user_u,obj_type=,euid=', @ANYRESDEC=r6, @ANYBLOB="2c636f6e7473746166665f752c00000400009e1b4cb9ccf24c6ff24767d209f9809a5aefcce04b3d7028390378c182622e1339ff863d3b6167d50b72f6342ecbde5c6babfc0d9edd7b753cb25d5a5e5b8aaf59f760c225863fb54cb18478570e72baee52c8c4c748f47fcbf5e88f4e56509f6795a78f846b453e89facc858309643807d37547aedaca05c4270bb14f"]) keyctl$set_reqkey_keyring(0xe, 0x2) 02:26:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) mlock2(&(0x7f0000425000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 309.439354] binder: 13330:13335 unknown command 4948703 [ 309.453722] binder: 13330:13335 ioctl c0306201 20000100 returned -22 02:26:50 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:50 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) [ 309.632350] binder: 13330:13352 unknown command 4948703 [ 309.643434] binder: 13330:13352 ioctl c0306201 20000100 returned -22 02:26:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:51 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x9) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20001, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x4000000000000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) dup3(r1, r1, 0x80000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000340)="a0694d8c5436045d1ff75de9ce66eaf0d30b7f035497bd96351a8e363e05753e040511877e0b9cb024f4953f8dd61ea8471050f3231de3be9bd8e6cea0e22161cedc75e32890033ffad0b3ec6560c380042f80c76aed45cbd085878aca256b8c37b7374fcbd9006df8b20ff5f408f3ba91c90c8504548ddad70ded0bdf8abf4d2d1a03addfe59be90f1a60c19e4968c2cb3ba31a5bb6ff5f9af93836c382961a270b1009c9a6e76bcc", 0xfffffffffffffe54) 02:26:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x101100, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 02:26:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(0x0, &(0x7f00000002c0)) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:51 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = getpid() capget(&(0x7f0000000140)={0x20071026, r1}, &(0x7f00000001c0)={0x0, 0x7, 0x1, 0x4, 0x800, 0x7}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000280)=0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:26:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/enforce\x00', 0x2, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x8, 0x6, 0x0, 0x70bd2c, 0x0, [@sadb_ident={0x2, 0xb, 0x3, 0x0, 0xfffffffffffffff7}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d4}]}, 0x30}}, 0x8000) dup2(r0, r1) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x5) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x91, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="df824b0006000000000000000078aa331871375f50920d8178943ded74a9b5ebebb2d7544fea0739af66824df775acf96984c73a55d475372f6bb9ca1993dbed76d5eb1a88ec47fdff495265f71bcca54830354f3022c987229c2ec9cb4c6d4c1cd2c9bea6ad56463c149224f6eaf3e0aae4bbddcf83c44839a347ac432ea92ddbf26fc5e8674fe8683c68e94cfb48a11e"], 0x0, 0x0, &(0x7f0000000f4d)}) socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"76617400000000000000a80300", 0x43732e5398416f1a}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@ipv4={[], [], @remote}}, &(0x7f0000001240)=0x14) preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10840, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) mlockall(0x41000002) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000012c0)='\x00', 0x1, 0x3) fallocate(r4, 0x3, 0x80000000, 0xfffffffffffffffe) fallocate(r5, 0x3, 0x0, 0xfff9) unshare(0xffffffd) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) munmap(&(0x7f0000e68000/0x4000)=nil, 0x4000) prctl$PR_SET_ENDIAN(0x14, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:51 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:51 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x400002) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="c3569bcf181ee0d00dfa499374ec91c9", 0x10) 02:26:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xd5) write$apparmor_current(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000340)=""/234, 0xea, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r3, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet(0x2, 0xb, 0x400) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c94000000000000003d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 02:26:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100)={0x7, 0x8, 0x3, 0xff3b}, 0x10) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:52 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/enforce\x00', 0x2, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x8, 0x6, 0x0, 0x70bd2c, 0x0, [@sadb_ident={0x2, 0xb, 0x3, 0x0, 0xfffffffffffffff7}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d4}]}, 0x30}}, 0x8000) dup2(r0, r1) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x5) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x91, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="df824b0006000000000000000078aa331871375f50920d8178943ded74a9b5ebebb2d7544fea0739af66824df775acf96984c73a55d475372f6bb9ca1993dbed76d5eb1a88ec47fdff495265f71bcca54830354f3022c987229c2ec9cb4c6d4c1cd2c9bea6ad56463c149224f6eaf3e0aae4bbddcf83c44839a347ac432ea92ddbf26fc5e8674fe8683c68e94cfb48a11e"], 0x0, 0x0, &(0x7f0000000f4d)}) socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"76617400000000000000a80300", 0x43732e5398416f1a}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@ipv4={[], [], @remote}}, &(0x7f0000001240)=0x14) preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10840, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) mlockall(0x41000002) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000012c0)='\x00', 0x1, 0x3) fallocate(r4, 0x3, 0x80000000, 0xfffffffffffffffe) fallocate(r5, 0x3, 0x0, 0xfff9) unshare(0xffffffd) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:26:52 executing program 0: r0 = epoll_create1(0x80000) fcntl$getown(r0, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000200)=0x4, 0x4) bind$unix(r3, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 02:26:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "c74483a8de0f05e0da45aba0870a3108"}, 0x11, 0x2) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) r3 = perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x8000, 0x8, 0x0, 0x3, 0x0, 0x8, 0x200, 0xb, 0x5, 0x8876, 0x9, 0x2, 0x8, 0x7, 0xa33, 0xbf, 0x7fffffff, 0x7f, 0x800, 0x9, 0x10001, 0x1, 0x100, 0x5, 0x87c, 0x7f, 0x5440, 0x81, 0x31, 0x4c, 0x6, 0x2, 0x3ff, 0x0, 0x7ff, 0x5, 0x0, 0x1edd, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x1006, 0x3f, 0x80000000, 0x1, 0xfffffffffffffffd, 0xba, 0x67}, r2, 0x1, 0xffffffffffffffff, 0x8) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) io_cancel(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0x0, r1, &(0x7f0000000300)="4775b78c59a893a6457f42c1df4f3cb758e9a352", 0x14, 0x800, 0x0, 0x1, r3}, &(0x7f0000000380)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x4001, 0x0) getpeername$inet(r5, &(0x7f0000000400)={0x2, 0x0, @loopback}, &(0x7f0000000440)=0x10) prctl$PR_SET_ENDIAN(0x14, 0x2) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x400240, 0x0) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000000280)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) unlink(&(0x7f0000000180)='./file0\x00') r7 = socket$inet6(0xa, 0x804, 0xe22) setsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x7b, 0x0, 0x80000001, 0x43, 0x0, 0x3f, 0x67}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 02:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:52 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:52 executing program 0: timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 02:26:52 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:52 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:52 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x4) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/enforce\x00', 0x2, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x8, 0x6, 0x0, 0x70bd2c, 0x0, [@sadb_ident={0x2, 0xb, 0x3, 0x0, 0xfffffffffffffff7}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d4}]}, 0x30}}, 0x8000) dup2(r0, r1) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x5) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x91, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="df824b0006000000000000000078aa331871375f50920d8178943ded74a9b5ebebb2d7544fea0739af66824df775acf96984c73a55d475372f6bb9ca1993dbed76d5eb1a88ec47fdff495265f71bcca54830354f3022c987229c2ec9cb4c6d4c1cd2c9bea6ad56463c149224f6eaf3e0aae4bbddcf83c44839a347ac432ea92ddbf26fc5e8674fe8683c68e94cfb48a11e"], 0x0, 0x0, &(0x7f0000000f4d)}) socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"76617400000000000000a80300", 0x43732e5398416f1a}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@ipv4={[], [], @remote}}, &(0x7f0000001240)=0x14) preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10840, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) mlockall(0x41000002) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000012c0)='\x00', 0x1, 0x3) fallocate(r4, 0x3, 0x80000000, 0xfffffffffffffffe) fallocate(r5, 0x3, 0x0, 0xfff9) unshare(0xffffffd) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:26:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:53 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev={0xfe, 0x80, [], 0xc}, @in6=@ipv4={[], [], @remote}, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0xa0, 0xa0, 0x3f, r2, r3}, {0xffffffff, 0xfffffffffffffffa, 0x0, 0x4fc, 0x3, 0x7, 0x9, 0xffffffff}, {0x9, 0x9, 0x4, 0xd0f}, 0x1, 0x6e6bb7, 0x2, 0x0, 0x2, 0x3}, {{@in=@remote, 0x4d2, 0x33}, 0x2, @in, 0x3501, 0x3, 0x2, 0x8, 0x6cb0f709, 0x81}}, 0xe8) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_SET_ENDIAN(0x14, 0x5) 02:26:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "c74483a8de0f05e0da45aba0870a3108"}, 0x11, 0x2) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) r3 = perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x8000, 0x8, 0x0, 0x3, 0x0, 0x8, 0x200, 0xb, 0x5, 0x8876, 0x9, 0x2, 0x8, 0x7, 0xa33, 0xbf, 0x7fffffff, 0x7f, 0x800, 0x9, 0x10001, 0x1, 0x100, 0x5, 0x87c, 0x7f, 0x5440, 0x81, 0x31, 0x4c, 0x6, 0x2, 0x3ff, 0x0, 0x7ff, 0x5, 0x0, 0x1edd, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x1006, 0x3f, 0x80000000, 0x1, 0xfffffffffffffffd, 0xba, 0x67}, r2, 0x1, 0xffffffffffffffff, 0x8) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) io_cancel(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0x0, r1, &(0x7f0000000300)="4775b78c59a893a6457f42c1df4f3cb758e9a352", 0x14, 0x800, 0x0, 0x1, r3}, &(0x7f0000000380)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x4001, 0x0) getpeername$inet(r5, &(0x7f0000000400)={0x2, 0x0, @loopback}, &(0x7f0000000440)=0x10) prctl$PR_SET_ENDIAN(0x14, 0x2) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x400240, 0x0) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000000280)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) unlink(&(0x7f0000000180)='./file0\x00') r7 = socket$inet6(0xa, 0x804, 0xe22) setsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x7b, 0x0, 0x80000001, 0x43, 0x0, 0x3f, 0x67}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 02:26:53 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x40}, 0x8) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:53 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:53 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "c74483a8de0f05e0da45aba0870a3108"}, 0x11, 0x2) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) r3 = perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x8000, 0x8, 0x0, 0x3, 0x0, 0x8, 0x200, 0xb, 0x5, 0x8876, 0x9, 0x2, 0x8, 0x7, 0xa33, 0xbf, 0x7fffffff, 0x7f, 0x800, 0x9, 0x10001, 0x1, 0x100, 0x5, 0x87c, 0x7f, 0x5440, 0x81, 0x31, 0x4c, 0x6, 0x2, 0x3ff, 0x0, 0x7ff, 0x5, 0x0, 0x1edd, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x1006, 0x3f, 0x80000000, 0x1, 0xfffffffffffffffd, 0xba, 0x67}, r2, 0x1, 0xffffffffffffffff, 0x8) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) io_cancel(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0x0, r1, &(0x7f0000000300)="4775b78c59a893a6457f42c1df4f3cb758e9a352", 0x14, 0x800, 0x0, 0x1, r3}, &(0x7f0000000380)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x4001, 0x0) getpeername$inet(r5, &(0x7f0000000400)={0x2, 0x0, @loopback}, &(0x7f0000000440)=0x10) prctl$PR_SET_ENDIAN(0x14, 0x2) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x400240, 0x0) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000000280)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) unlink(&(0x7f0000000180)='./file0\x00') r7 = socket$inet6(0xa, 0x804, 0xe22) setsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x7b, 0x0, 0x80000001, 0x43, 0x0, 0x3f, 0x67}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 02:26:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 02:26:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000100)) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) tee(r0, r0, 0xda1, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:54 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:54 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x22, &(0x7f0000000000)='em0\'selinuxnodev\'posix_acl_access\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1000000, 0x0, 0xfffffffffffffffe, 0x56bf, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3}, 0x0, 0x0, r0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000a6b000/0x4000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f0000b95000/0x1000)=nil, 0x1000, 0x11) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000aa3000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) 02:26:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={"69705f76746930000100", @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 02:26:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:54 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$peek(0x3, r0, &(0x7f0000000080)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000040)) ptrace(0x10, r1) ptrace(0x4208, r1) 02:26:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) socketpair(0xf, 0x0, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f0000df2000/0xf000)=nil, 0xf000, 0x1f) 02:26:54 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:54 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/115) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r1, 0x400}, {r1, 0x612}, {r1, 0x100}], 0x20000372, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) bind(r1, &(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x8401000}, 0x80) 02:26:54 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x200001000008) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000003c0), 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @dev}, 0xc) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000380), 0x35b) 02:26:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000f74000/0x1000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x4000, 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000240)={{0xffffffffffffffff, 0x2, 0x200, 0x3, 0x6}, 0xfffffffffffffffe, 0x6, 'id0\x00', 'timer1\x00', 0x0, 0x3, 0x8000, 0x0, 0x400}) open(&(0x7f0000000100)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) symlink(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./bus/file0\x00') 02:26:55 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:55 executing program 0: r0 = socket$packet(0x11, 0x400000002, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r4 = dup2(r2, r3) ioctl(r4, 0x1, &(0x7f0000000040)="3c807d27d3f19758db1cee3446c8f6b39b9805d62e342ebc0a6c84a63e2c9143c98b5c80dd9f46247e0602819645e6577861dd6504216f27429e2ff64a85ae3295631b39a7095430e0fd15d9795c2bf60b7ebd45ef29dafde810c1959a6ab81c0e998f678bbf54ac294d6cf0608a2dd72613fe") ioctl$sock_proto_private(r4, 0x89e4, &(0x7f00000000c0)="04237982f81f6b9e9f6c004e79085fea8cf175b9") 02:26:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) eventfd2(0x45, 0x1) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="04ef852f7b1a84f043dcc3f9364134cafe8db2"], 0x13, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)="b900") init_module(&(0x7f0000000000)='selfcpuset(mime_typelo\x00', 0x17, &(0x7f0000000040)='ppp1user:GPLlo#-!vboxnet0\x00') 02:26:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000f74000/0x1000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:55 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000f74000/0x1000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007ee000/0x2000)=nil, 0x2000, 0x6d) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x2) madvise(&(0x7f000089e000/0x2000)=nil, 0x2000, 0x65) 02:26:55 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:55 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000240)={0xe, 0x9, 0x3f, 0x3, 0xed, "58209182de79bf4fc8fafc1ba4417bb03d585aafbe036e284d9222311da7a695f8d91ad53ae623dcd8bd6dd68309b9c5b71e3e3d81c27fb633a38aa9b09962674a0e7178475e0b04e255f0c697debe4e68ef62fbb6c3684e291886c56f68a18defbabee35017925ccab6b82d70f981b8daeec22bb0c8ac8ab318e61436202cf7d5d5b23ffd084b679dcdc92697d7ab15bf0ebf0c2611983ab0b9ef6c68877bc6ff79f880034005708c9a04e1cb1d9343974665e12fa6aa92cbfba73ad9bddca732ac005b521a06af297f3fcd0bdc073f86d0adcd5201f63c090724449cf6f48a691356efe72975334b3601e3b8"}, 0xf9) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) r1 = socket$inet6(0xa, 0x2100000400000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfe12}}, 0xe8) r2 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000000)={0x25d, &(0x7f00000004c0)}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f0000000580)=0xa4) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000140)={"4900000075000000000000008000000000000000000000ff00"}, &(0x7f0000000440)=0x1e) ioctl$SNDRV_TIMER_IOCTL_STATUS(r6, 0x80605414, &(0x7f0000004140)=""/4096) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = fcntl$getown(r7, 0x9) capget(&(0x7f0000000040)={0x20071026, r8}, &(0x7f00000000c0)={0x193e, 0x80, 0x101, 0x0, 0xffff}) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) write$selinux_access(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t:s0\x00/usr/sbin/ntpd 00000000000000037727\x00'], 0x46) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000280)) r9 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000180)=0x101) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/214, 0xd6}], 0x1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000540)={'dummy0\x00', &(0x7f00000004c0)=@ethtool_rxfh_indir={0x38, 0x1, [0xfffffffffffffffb]}}) 02:26:56 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:26:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000725000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x20, 0x1}) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) rt_sigaction(0x3b, &(0x7f0000000440)={0x0, {0xfff}, 0x0, 0x0}, 0x0, 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() ptrace$setregset(0x4205, r4, 0x202, &(0x7f0000000400)={&(0x7f0000000380)="c6853e90aae2e3b1530f39c324c51da841b77030d46fdc92b1dc2c71834233605ce34a3848d84434b443fb141cb24e8193b37f9e706e51b66f75560303b219bdbd0c837453d95b926d6955a72a89da11c28ff0c16db372697eae61f0ce65914cac", 0x61}) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bbe88cb0735dd6bb000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) fdatasync(r2) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x13}, @in=@loopback, 0x4e20, 0x3f, 0x4e22, 0x7, 0xa, 0x0, 0xa0, 0xc, r6}, {0xeec, 0x7fffffff, 0x7, 0x6, 0x6, 0x7, 0xffffffff, 0x1}, {0x3ff, 0x8, 0x8001}, 0x7fff, 0x6e6bb4, 0x2, 0x0, 0x1, 0x1}, {{@in, 0x4d6}, 0x2, @in=@multicast1, 0x3502, 0x4, 0x2, 0x8, 0x2c8, 0xff, 0x3}}, 0xe8) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) rt_sigsuspend(&(0x7f0000000340), 0x8) lseek(r2, 0x0, 0x4) creat(&(0x7f0000000200)='./bus\x00', 0x0) 02:26:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) socketpair(0x19, 0x80000, 0x8ce, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0xff, 0x6a}) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0x80000000, 0x80000001}}, 0x30) prctl$PR_SET_ENDIAN(0x14, 0x2) r2 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r2, r3, r4}, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:56 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, 0xffffffffffffffff, 0x0) 02:26:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000900)={'raw\x00'}, &(0x7f00000006c0)=0x54) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000600)={0x0, 0x20000800, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x6}) sendto(r2, &(0x7f0000000400)="c42db8cd6f8b840a9d434a11b4ac122f8d1bc5f125cab0692f8c75ebe9c8e8f3acfcd2d85a4771f784abded12a94af506827802dab5f4ebac87309a15b169e0c73927934d2aecec4f563c7fc51c510ecf54f6f43301e784565a30a18506f93e0ded3b36508b3624ef4ef0387bf2fccde22d20aa601ffee95ff0e7efa", 0x7c, 0x4, &(0x7f0000000640)=@ethernet={0x1, @random="93392834a392"}, 0x80) sendmmsg(r2, &(0x7f0000000180), 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000140)=0x2, 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000a00), &(0x7f00000008c0)=0x4) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0x11f) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)='eth0vmnet0,eth0\x00', r5) r6 = getegid() setgroups(0x3, &(0x7f0000000300)=[r3, r4, r6]) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000023c0)={{{@in6=@loopback, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000024c0)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 02:26:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80, 0x10000) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x16d, 0x9}) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:26:56 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7c, 0x9, 0x0, 0x0, 0x9, 0x10, "b5f6ec6f0410852ce3f30ba6914953e43da9af420730ab764a116ff5a443a22db4597d0fc663cb54f0c7133dae9b375476bcfe1911e032747b6ceb8caa4b073d", "9455a7c1584b9549aeca8f857e7fd75ded362d1505787aac0ab24bbc9577da1ca9b05a8de4707faabf86035afbd116024ea5237adb4079d94060da2b1729abda", "3f7adf2f0d4344e7b79307e61b5678533e0020827892d175b67b70b86a67be55", [0xfff, 0x1]}) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r3, &(0x7f0000000200)='autogroup\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r1, 0x0) [ 314.878374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23923 sclass=netlink_route_socket pig=13560 comm=syz-executor0 [ 314.894759] EXT4-fs warning (device sda1): ext4_group_extend:1731: can't shrink FS - resize aborted 02:26:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 314.922765] EXT4-fs warning (device sda1): ext4_group_extend:1731: can't shrink FS - resize aborted [ 314.948242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13579 comm=syz-executor0 [ 314.948321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13579 comm=syz-executor0 [ 314.948363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13579 comm=syz-executor0 [ 314.948440] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13579 comm=syz-executor0 [ 314.948516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13579 comm=syz-executor0 [ 314.948628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13579 comm=syz-executor0 [ 314.948757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13579 comm=syz-executor0 [ 314.948871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13579 comm=syz-executor0 [ 314.948964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13579 comm=syz-executor0 02:26:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0xff, 0x4) 02:26:57 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x19) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ptrace$getregs(0xc, r1, 0x6, &(0x7f0000000180)=""/57) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x2008, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r2) 02:26:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000180)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) rt_sigaction(0x3b, &(0x7f0000000440)={0x0, {0xfff}, 0x0, 0x0}, 0x0, 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() ptrace$setregset(0x4205, r4, 0x202, &(0x7f0000000400)={&(0x7f0000000380)="c6853e90aae2e3b1530f39c324c51da841b77030d46fdc92b1dc2c71834233605ce34a3848d84434b443fb141cb24e8193b37f9e706e51b66f75560303b219bdbd0c837453d95b926d6955a72a89da11c28ff0c16db372697eae61f0ce65914cac", 0x61}) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bbe88cb0735dd6bb000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) fdatasync(r2) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x13}, @in=@loopback, 0x4e20, 0x3f, 0x4e22, 0x7, 0xa, 0x0, 0xa0, 0xc, r6}, {0xeec, 0x7fffffff, 0x7, 0x6, 0x6, 0x7, 0xffffffff, 0x1}, {0x3ff, 0x8, 0x8001}, 0x7fff, 0x6e6bb4, 0x2, 0x0, 0x1, 0x1}, {{@in, 0x4d6}, 0x2, @in=@multicast1, 0x3502, 0x4, 0x2, 0x8, 0x2c8, 0xff, 0x3}}, 0xe8) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) rt_sigsuspend(&(0x7f0000000340), 0x8) lseek(r2, 0x0, 0x4) creat(&(0x7f0000000200)='./bus\x00', 0x0) 02:26:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x84) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x3) lseek(r1, 0x0, 0x2) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000002c0)={@multicast1, @rand_addr, 0x0}, &(0x7f0000000300)=0xc) recvfrom$packet(r1, &(0x7f0000000240)=""/80, 0x50, 0x1, &(0x7f0000000340)={0x11, 0x1c, r2, 0x1, 0xcfd, 0x6, @random="d7336e688efa"}, 0x14) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getxattr(&(0x7f0000000680)='./bus\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="adfec7d0bcef60e9fb4a399bc966a6d96ef3b1a2f32b7dffe9a9fe2083b06d5add397c5e968db3146f059bab9e320199e959a522b51230e9db33c4791cdf5cc4e79ce64e1046859d0bcacc28828965e4a3083d5a28bde75516a841e4224b8c876996aef54befec211205e9a886ef0b6d6046bbdb34a8d940ca1e1766f64191f21c632cae223873cdfcc2b46dd6454614a240716a6408a86eda30dc56b25fa38340a50c42f700bf29450c9de48f22b04b9df91f252fd4c21b0bc132"], &(0x7f0000000740)=""/156, 0x9c) mount(&(0x7f0000000380)=@sg0='/dev/sg0\x00', &(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='f2fs\x00', 0x180000, &(0x7f0000000440)='+\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000100), 0x401) mknod(&(0x7f0000000200)='./bus\x00', 0x4000000000, 0xe7) fstatfs(r0, &(0x7f00000008c0)=""/252) sendfile(r1, r4, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r3, 0x0) 02:26:57 executing program 4: setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x18, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="ae973f62691c4992d6471a7785c332ab118ed03d6e82a8c3bd1af62d2e14206f6ca2b8bfecbcf4409155e4ae5e886640f1a7fec8f71e8e15c5601c5d3eeeb53b7218714fe8130b43ffe245897247269d75d6708bd27bf08a4cfe3f543b0f5d987f2ade774792619e93dbbbd4d770c18c72bf38e604b422e3229f78a8e3f41f2bba8cb4b4cc286c85a59d130a5b0e36c90ea6d7ac68f79fc59402c4093a3e54d6a0b9b5eabd2538f1415d701df590df2b3812eb6e62ac501adc3dd9cb505eb9cde4aa491961ceffd97b12f5f14e90dece31d6ebc89701976906ae8348") mlockall(0x1) clone(0x48000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000340)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x101080, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) mlockall(0x4) 02:26:57 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x810, r1, 0xffffffffffffffff) 02:26:57 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x84) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x3) lseek(r1, 0x0, 0x2) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000002c0)={@multicast1, @rand_addr, 0x0}, &(0x7f0000000300)=0xc) recvfrom$packet(r1, &(0x7f0000000240)=""/80, 0x50, 0x1, &(0x7f0000000340)={0x11, 0x1c, r2, 0x1, 0xcfd, 0x6, @random="d7336e688efa"}, 0x14) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getxattr(&(0x7f0000000680)='./bus\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="adfec7d0bcef60e9fb4a399bc966a6d96ef3b1a2f32b7dffe9a9fe2083b06d5add397c5e968db3146f059bab9e320199e959a522b51230e9db33c4791cdf5cc4e79ce64e1046859d0bcacc28828965e4a3083d5a28bde75516a841e4224b8c876996aef54befec211205e9a886ef0b6d6046bbdb34a8d940ca1e1766f64191f21c632cae223873cdfcc2b46dd6454614a240716a6408a86eda30dc56b25fa38340a50c42f700bf29450c9de48f22b04b9df91f252fd4c21b0bc132"], &(0x7f0000000740)=""/156, 0x9c) mount(&(0x7f0000000380)=@sg0='/dev/sg0\x00', &(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='f2fs\x00', 0x180000, &(0x7f0000000440)='+\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000100), 0x401) mknod(&(0x7f0000000200)='./bus\x00', 0x4000000000, 0xe7) fstatfs(r0, &(0x7f00000008c0)=""/252) sendfile(r1, r4, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r3, 0x0) 02:26:57 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = dup2(r0, r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000100)={'raw\x00', 0x61, "273f682466126f06544c1d0790f1a0bdbe2ab6e3526aae03129fb1067b29e2d4c7d08e5d3c1f666e809824c613f16eb147d1b0eaa157248ae1fbb67a9e497d05d0c8c1c13c5595fc1da3b5fad7548dea6e83e5ae491b93b65df25b64b275829573"}, &(0x7f0000000000)=0x85) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @broadcast}, &(0x7f00000001c0)=0xc) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev={0xfe, 0x80, [], 0x1d}, 0x4e24, 0x2, 0x4e22, 0x0, 0x2, 0xa0, 0xa0, 0x88, r3, r4}, {0x8, 0xb, 0x0, 0x2, 0x9, 0x6, 0x0, 0xb}, {0xfffffffffffffff8, 0x40, 0x6, 0x1ff}, 0x5, 0x6e6bbe, 0x2, 0x0, 0x0, 0x3}, {{@in, 0x4d3, 0x32}, 0xa, @in=@local, 0x3507, 0x4, 0x2, 0x0, 0x9, 0x3, 0x7fffffff}}, 0xe8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x6, 0x0, 0x1000}, 0x4) 02:26:57 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="65c44410ead7cce35d350898cd25bc13e856f560633cf123f25b8534393d5afe8c1292cca541a5845fd7e3ad693e27ef93cd8dcb2d41ff900be34b259a0b58410415b6ac9cfe1f7f092db39d68883706ed261b5bb3f97e64b09ddfafef7741e1184df8091fcb4eb4966d22dc233156cb47ea645705c3f42a155c01b4b0136f160f5259815f99ebd8", 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x4010, r0, 0x0) 02:26:57 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fcntl$setsig(r1, 0xa, 0x1a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 02:26:57 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) dup3(r0, r0, 0x80000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0xf8e682be2d3a23da) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 02:26:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000180)={0x30, 0x1, 0xffffffff, 0x9}) io_setup(0x3e7, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:58 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00', &(0x7f0000000040)='}GPL\\\x00', 0x6, 0x1) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:26:58 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000100)=""/126, 0x7e}, {&(0x7f0000000180)=""/77, 0x4d}], 0x3, 0x0) 02:26:58 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) rt_sigaction(0x3b, &(0x7f0000000440)={0x0, {0xfff}, 0x0, 0x0}, 0x0, 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() ptrace$setregset(0x4205, r4, 0x202, &(0x7f0000000400)={&(0x7f0000000380)="c6853e90aae2e3b1530f39c324c51da841b77030d46fdc92b1dc2c71834233605ce34a3848d84434b443fb141cb24e8193b37f9e706e51b66f75560303b219bdbd0c837453d95b926d6955a72a89da11c28ff0c16db372697eae61f0ce65914cac", 0x61}) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bbe88cb0735dd6bb000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) fdatasync(r2) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x13}, @in=@loopback, 0x4e20, 0x3f, 0x4e22, 0x7, 0xa, 0x0, 0xa0, 0xc, r6}, {0xeec, 0x7fffffff, 0x7, 0x6, 0x6, 0x7, 0xffffffff, 0x1}, {0x3ff, 0x8, 0x8001}, 0x7fff, 0x6e6bb4, 0x2, 0x0, 0x1, 0x1}, {{@in, 0x4d6}, 0x2, @in=@multicast1, 0x3502, 0x4, 0x2, 0x8, 0x2c8, 0xff, 0x3}}, 0xe8) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) rt_sigsuspend(&(0x7f0000000340), 0x8) lseek(r2, 0x0, 0x4) creat(&(0x7f0000000200)='./bus\x00', 0x0) 02:26:58 executing program 4: setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x18, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="ae973f62691c4992d6471a7785c332ab118ed03d6e82a8c3bd1af62d2e14206f6ca2b8bfecbcf4409155e4ae5e886640f1a7fec8f71e8e15c5601c5d3eeeb53b7218714fe8130b43ffe245897247269d75d6708bd27bf08a4cfe3f543b0f5d987f2ade774792619e93dbbbd4d770c18c72bf38e604b422e3229f78a8e3f41f2bba8cb4b4cc286c85a59d130a5b0e36c90ea6d7ac68f79fc59402c4093a3e54d6a0b9b5eabd2538f1415d701df590df2b3812eb6e62ac501adc3dd9cb505eb9cde4aa491961ceffd97b12f5f14e90dece31d6ebc89701976906ae8348") mlockall(0x1) clone(0x48000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000340)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x101080, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) mlockall(0x4) 02:26:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:58 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xefffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$poke(0x5, r2, &(0x7f0000000040), 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket(0x1f, 0x80007, 0x400) getsockopt$netlink(r3, 0x10e, 0xb, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) rt_tgsigqueueinfo(r2, r2, 0x21, &(0x7f0000000200)={0x36, 0x7, 0x90b3, 0xffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) signalfd(r0, &(0x7f0000000240)={0x3a}, 0x8) sendto$unix(r3, &(0x7f0000000680)="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", 0x1000, 0x40, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 02:26:58 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000100)="7b26a1c72388f9b8ba9f114e26caf4485e80ca33e034322f58705fee43a5d881a1b52a8987db8ccc06d1d33df5819d6b73888104f260357dc754c6b58de381ca27ec35df0d213ed72bb57f7d1dabea2bb6b774608f6cf3837a099e9ff801c73cb69d4422a3a01c76d45857e7b4d5d4d3a70097be4dbe63b39fff02ca42bdba95cfbed7dcced8211e7ca10630232f7abcb35033c96a5e784f4ed011f827f672c64f7f0d4e49d8af7f4a0c9f4d3e181860c5e9bb8edfffd6d006f45e9ae443f39f22d3371e87e0f24b12", 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:58 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000000100)="ba89aeaac1c6cb42504f782063b91085d8d6bb75053aa5f95a457d00771f2d17613fa2bd6d15c40efd8dfa90e52b1c35ee55f4958b8ce289b9613f03c58ccd32cc94ab8514f436b52631a6191d6dc788d005cdad008c5eca5c101bb2460957427ab30d", 0x63, r1}, 0x68) fstat(r0, &(0x7f0000000000)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x42000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=@ipv6_getanyicast={0x14, 0x3e, 0x420, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) close(r0) write$P9_RLERRORu(r2, &(0x7f0000000200)={0x1c, 0x7, 0x2, {{0xf, "766574000000000000000000bd6800"}, 0x9}}, 0x1c) 02:26:58 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000100)={0xd, 0xffffffffffff829e, {0x57, 0x2, 0x6, {0x800, 0x10000}, {0xa09e, 0x7fffffff}, @rumble={0xffffffffffffff80, 0x1}}, {0x57, 0x66d6, 0x6, {0xfffffffffffffffd, 0x40000000000}, {0xd2c, 0xffff}, @const={0x3, {0x0, 0x8, 0x9, 0x3}}}}) getsockname(r2, &(0x7f0000000180)=@ax25, &(0x7f0000000040)=0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x5) 02:26:58 executing program 4: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b40)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000c40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2040001}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x5c, r2, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) pread64(r0, &(0x7f0000000140)=""/76, 0x4c, 0xb) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000440), 0x4) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000b00)={0x8000000000005, 0x7b26, 0x1}) write(r0, &(0x7f0000000ec0)="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", 0x480) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/253, 0xfd}, {&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x3, &(0x7f0000000300)=""/252, 0xfc, 0x7d}, 0x1}, {{0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x5}, 0x8}, {{&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/252, 0xfc}, {&(0x7f0000000900)=""/83, 0x53}], 0x2, &(0x7f0000000980)=""/14, 0xe}}], 0x3, 0x2162, &(0x7f0000000ac0)={0x77359400}) 02:26:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = getpgid(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r1, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r0, 0x0, 0x1, &(0x7f0000000100)='\x00', r4}, 0x30) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:26:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:59 executing program 4: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$getown(r1, 0x9) prlimit64(r2, 0xb, &(0x7f000002fff0), 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), &(0x7f0000000300)}}, &(0x7f0000000400)) timer_create(0x7, &(0x7f0000000080)={0x0, 0x38, 0x1, @thr={&(0x7f0000000440)="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", &(0x7f0000000000)="94935f1769b08bd2251c6c621405a8ae244b3138a493ad7b318c38872ba15838d731c0cde3624e7c3128713c37a76ba99a44503e8c066231430aff7db43dc6bc871bda1dfc0a8621f958baa1a26bb2215ba092"}}, &(0x7f0000000140)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000001540)={0xa1ea, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @multicast2}, 0x4, 0x6, 0x3ff, 0x0, 0xffffffffffffff81, &(0x7f0000001500)='nr0\x00', 0x353, 0x5, 0x1}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0xffff, 0x10900) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@remote, 0x21, r4}) getsockopt(r0, 0x40, 0x2, &(0x7f00000002c0)=""/210, &(0x7f0000001440)=0xd2) 02:26:59 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x8000, &(0x7f00000001c0)='GPL(\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3, 0x2) 02:26:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x18000000}, 0x8) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 02:26:59 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0x7) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x6000)=nil, 0x6000, 0x7, 0x11, r1, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0xb2, 0x2, 0x6, "3725bd4879a06a406d0d8b762dc57a94", "c86932d3f66c7e9b42fdafbfc7ea2d0377ad14750b6fde12f44df0ebac5998ff82637ad7b6febb6b3909a07d5ef404a27395afc4227e29f77f8fb12fd1b080d0899eb6b28ac595a9fa7e50a77c26b43a5c5835b6a94cf32c9bcd8ee1cfc09378db7b50d968de9dd9527248629597dd87c11aa399be7a0095794869f8eff9b661c270f22a931cbfdea8076e06096e97a7edf7a97367820d0e8be424014b"}, 0xb2, 0x1) fallocate(r0, 0x2, 0x200000000000000, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) write(r0, &(0x7f0000000240)="8c", 0x1) 02:26:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:59 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:26:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:26:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') pwritev(r0, &(0x7f0000001400), 0x31f, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:26:59 executing program 2: setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xfffffffffffffffd, 0x10001}]}, 0xc, 0x1) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x1000080, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:dpkg_var_lib_t:s0\x00', 0x24, 0x2) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x90, 0x1, {"26ca946b6df61545b1ddaa0bb8a0f559c9bbf030477fc190b1f4b39fa54b6d286dca6505278b5b32d9884e8e55fea3011a08072c97ca501c1ff92010925d166a4236e763b77098dc70b3894dd137feedde237f8eadc222e46a92cd611a430ceb39c0bef3cfe27e79da3c771672d2b61788e0adea683b"}}, {0x0, "1bc9fac10c4e6200a6550f53f28a334a610fd6b371"}}, &(0x7f0000000300)=""/195, 0xa7, 0xc3, 0x1}, 0x20) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [{0x20, '\x00'}], 0xa, "4115ed60e90e97017e0b00144103c24e5cba02fc8db9c675e1e98a63728cedb7074361eb36647e916ae61f9072038a49789f87b08944ccfa9ce81256cb2b6c2a55cbf7ef09d8ceb101c66dcf1e40cb523f1b1cbc21355327e19dafef5c9ed691d32a8d6d7d3b1c11fd5e9de2a8208fd2f36a8db723e5f8d79b98ce06b747e454d635e2be84dc1aa0b2ea6470e37ea4af0c4beb6d66699d7ba4b822f730"}, 0xaa) lsetxattr$security_evm(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.evm\x00', &(0x7f0000000580)=@v1={0x2, "aab1420b882d68bdae44254375"}, 0xe, 0x3) mkdirat(r0, &(0x7f00000005c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000680)={0x0, 0xfb, 0x3d, 0x6, 0x9, "88eb16d915a29a2b7b20f8661680a75f", "1b185cbf80aa1847b839f494c09e57e18542a8a6886c0bd3bb2803a444ce31bdab792824257b344e"}, 0x3d, 0x3) execve(&(0x7f00000006c0)='./file1\x00', &(0x7f00000007c0)=[&(0x7f0000000700)='!\x00', &(0x7f0000000740)='posix_acl_accessmime_type*--/%\x00', &(0x7f0000000780)], &(0x7f00000008c0)=[&(0x7f0000000800)='/dev/nbd', &(0x7f0000000840)='em0ppp1%@\'\x00', &(0x7f0000000880)='\x00']) socketpair(0xa, 0x3, 0x5, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r1, &(0x7f0000000940)={0xa, 0x4e23, 0x3, @remote, 0x6}, 0x1c) getgid() prctl$PR_MCE_KILL_GET(0x22) write$P9_RREADLINK(r1, &(0x7f0000000980)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) lstat(&(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000a80)={@local, 0x8, 0x1, 0x3, 0xe, 0xffffffffffffff7f, 0xc9, 0x10001}, 0x20) write$P9_RATTACH(r1, &(0x7f0000000ac0)={0x14, 0x69, 0x1, {0x40, 0x4, 0x3}}, 0x14) getsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000bc0)=@deltaction={0xc0, 0x31, 0x4, 0x70bd28, 0x25dfdbff, {0x0, 0x1, 0x7}, [@TCA_ACT_TAB={0x3c, 0x1, [{0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x2, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x70, 0x1, [{0x14, 0x3, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8}}, {0x14, 0x3, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x14, 0x18, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x60e}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r4 = request_key(&(0x7f0000000d00)='id_resolver\x00', &(0x7f0000000d40)={'syz', 0x1}, &(0x7f0000000d80)='system_u:object_r:dpkg_var_lib_t:s0\x00', 0xfffffffffffffffa) keyctl$get_persistent(0x16, r3, r4) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000dc0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000e00)={0x1, 'rose0\x00', 0x2}, 0x18) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000e40)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r5, 0x4c01) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000e80)={0x0, r2, 0x7, 0x3}, 0x14) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000ec0)=""/140, &(0x7f0000000f80)=0x8c) syz_open_dev$binder(&(0x7f0000000fc0)='/dev/binder#\x00', 0x0, 0x802) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000001000)=""/37) 02:26:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1a) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9b}) ptrace$cont(0x1f, r1, 0x0, 0x0) 02:27:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp, 0x0, 0x0, 0x8, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x103000, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x10) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) 02:27:00 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000280)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', &(0x7f0000000540), &(0x7f0000000240), 0x1000) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x1000000000013) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x3c8, 0x7, 0x9, 0x3ff, 0x80000001, r4}) listen(r2, 0x5) 02:27:00 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='com.apple.system.Security\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x8c100, 0x10) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0xff) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 02:27:00 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x800, 0x5, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) getsockopt$sock_int(r3, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000100)=0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}, {r2, 0x2000}], 0x4, 0x23ce) 02:27:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x18000000}, 0x8) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 02:27:00 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000017c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000018c0)=0xe8) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, [], 0x15}, @in6=@loopback, 0x4e22, 0x9, 0x4e24, 0x80000001, 0x0, 0x0, 0x20, 0x4, r0, r1}, {0x6, 0x800, 0x0, 0x6, 0x0, 0x2, 0x100000000, 0x9}, {0x3, 0x5, 0x4, 0x3ff}, 0x2d, 0x6e6bb3, 0x2, 0x1, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x13}, 0x4d5}, 0xa, @in=@broadcast, 0x80000001, 0x2, 0x2, 0x50, 0x0, 0x6, 0x10000}}, 0xe8) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000600)="1a36dd6a8d01228c8ef606fe70dbe36a701ac1ea43ede9c962c70356e646c9cdece80a09d84e0c1b6cd0df8f48b63835edbc54f24aaf2e7082fb0414b54af508f6dddb186327b1aebc771d5bc9778e6443b8e0a770d05efec96c940ccd3edc2c41001e8201d5e7eaf1d174ac9142d346dcdd8a3cb04ac7f4798a6c6a80cd52c47295685a90378e4d4427dc5d62da6bf43b2cd82aba9862c0601a37b881835553f47b7dce0c6bc687292ef9b468dd4f4aae93db7db8281e9459b4bdcf59924ce3af8e09e91216", 0xc6, 0xfffffffffffffffe) request_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)='user\x00', 0x0) r5 = request_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000780)='user\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f0000000900)={'syz'}, &(0x7f0000000700)='/dev/loop#\x00', r5) keyctl$negate(0xd, r4, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) readahead(0xffffffffffffffff, 0x0, 0x0) r6 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0), 0x0, 0x40000001, 0x0) r7 = dup3(r6, r6, 0x80000) bind$inet6(r7, &(0x7f0000000580)={0xa, 0x0, 0x3, @loopback, 0x7}, 0x98) listxattr(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)=""/81, 0x51) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3f, &(0x7f00000007c0)=""/151, &(0x7f0000000880)=0x97) recvfrom(r2, &(0x7f00000003c0)=""/39, 0xffffffca, 0x20, 0x0, 0x0) recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x5}) 02:27:00 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:00 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) poll(0x0, 0x0, 0x23ce) 02:27:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x800, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000001b80)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') pwrite64(r0, &(0x7f0000000180)="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", 0x1000, 0x11) 02:27:00 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:00 executing program 2: socketpair$inet(0x2, 0x80003, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_bond\x00', {0x2, 0x4e20, @multicast2}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r5 = fcntl$getown(r2, 0x9) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) tgkill(r4, r5, 0x18) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x80000, 0x4) r7 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="71dc83d32c3df603db7bed6df21251f3acb6802693ff3db30e66718c4d09d7da602647609579f70058f7e236978219076f8ad97de451268e0575a18d9fc36b", 0x3f, r7) r8 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c000600000019000500fe800000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000004c0)) [ 319.146611] IPv6: NLM_F_REPLACE set, but no existing node found! [ 319.169864] IPv6: NLM_F_REPLACE set, but no existing node found! 02:27:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:27:00 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000140)=""/188) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}, @RTA_PREFSRC={0x8, 0x4, @multicast1}]}, 0x2c}}, 0x0) 02:27:00 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x20000000007, &(0x7f00000001c0)={0x0, 0x34, 0x0, @thr={&(0x7f0000000000)="2dc57286ac0d300d58b507eeb99b532483440b5c6f5b0dab37744749c88ff94588f819e59b808ee7eb7d968f8eb7b838993cd3ea93cbed3a4b62c297a0871955e7030dc92392601955f5249444d4598903ba3ae3dc4bc13f02fd89e4fb0bb766421d78ed9f5662", &(0x7f0000000100)="641caa"}}, &(0x7f0000000180)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xfff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:00 executing program 2: getitimer(0x3, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) inotify_init() r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 02:27:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x5, 0x1, 0x3, 0x2, 0xe986, 0x200, 0x9}, &(0x7f0000000080)=0x20) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)) 02:27:00 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'gretap0\x00', 0x9}) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) fadvise64(r1, 0x0, 0x9a87, 0x9ee8b2dc0db8ce58) 02:27:00 executing program 4: timer_create(0x9, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0xc, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x52a45111e23c4a76, 0x6, 0x2, 0x3, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0xf, 0x6, 0x7, 0xffffffffffffffe0, 0x4}, @jmp={0x5, 0x10001, 0xb, 0x0, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @alu={0x4, 0x5, 0xb, 0x4, 0xf, 0xe5ad04d1772c0ba1, 0x10}, @call={0x85, 0x0, 0x0, 0x2b}, @map, @map={0x18, 0xf}, @exit], &(0x7f0000000080)='GPL\x00', 0x101, 0x60, &(0x7f0000000180)=""/96, 0x41100, 0x1}, 0x48) ftruncate(r1, 0xfffffffffffffffd) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r0+10000000}}, &(0x7f0000040000)) 02:27:00 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) sendmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f00000001c0)=@hci={0x1f, r1, 0x3}, 0x80, &(0x7f0000002840)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000240)="4a454a601947fcffd284d62704fb290725595eafb8dd6741e76ac168060e5b798bdbd666cc399513b4be4e177abc01567291e9726ae0c32f46795560274d0f6f9cd80efd214a09d092145fc61fab6e429b5c42742a71eb327cc4bf8b1e060bb84999f247a2ffe12b02f010d00fd2378b0b0e35f110bfe6072aba3e7168d83ac81c", 0x81}, {&(0x7f0000000300)="3ddcd59ade4fd807b1d427649a53616fcddc323ecbffc1c33f4dee66f6a9bc3c464b970b755e70cf89b992b1a30efb5ba801ee92f12840043db1eebdc3f6a190be091860358f351117d0272a096c5b0511cfde583467ccf22bec5f8e6d7c59d671d5736dacbfaacbbc600cfb04c977fcbfff4668494c52b1669a3fdc96cb93e84e73d860aead3aa272c0ba356c658d7974987c3759cc003dde4ba671dc2b9b0c82c3f73ff0b2bdb6a1c110d0cb7b190118af10a0189574f19dbd4b181084b3d65b12f707b95d5dd8da3b58b1eeafa3", 0xcf}, {&(0x7f0000001540)="103a878cfe2cbcfaf8031c9436020fc46749fdf7257dffb9ad2f54f2c34d03fc21829702a4e86c8246f5914535dccf8fa228d7dd1e0e935db51c728dfd4a0696c40196a42450aafb3ed073d4bb7de2a5a8d9e1aa91cd385de182f3c433e72977cc83ba0c2c45785323c3a3730dd534c84e7e2de47e128558831cf612fd9b47d81db3dbba1734e999ec2ff2bfa44edc8c10a2eeadb226913cf379abceb1d71ec42b1515e0e34a693a61c1a4b975d768dd018265f43a6e75def5041b3713de76fc2b1d3949", 0xc4}, {&(0x7f0000000400)="1682a418e8a41b16a5934d38de3f3085e23dc04473434801d2427725f9b045f489b0ba69cda65963", 0x28}, {&(0x7f0000001640)="78a2a1867d900c4d890b25717fe167b5ffd3d97db46cbca3f6380fbcac5ec3e2bf5db30328e6011d5c7b43eee076054fb4be602c8b5b33380a2b5890869910d540e6191fa46dd8b9867bb8a0bc92bfe9a22d3d455ca2cd51f5818b1e940f675716f56a43fc183ed92cb648e6efcdd7259da035b0d344162b1be50cd6e60aa3ce74cbdd3c17b0de2ed1d9651d951ad078386c56e6ebbf20a0cf17e23b781c72fb03b4c2c80910fd8683532e722a0ecadba2", 0xb1}, {&(0x7f0000001700)="7380a2e922680bf722b5d0a07486af6d03fbec05cfa0141dd8576ff3aba6f8771f649bb9fbbcc7d2e88e5d60ac6f5abf6a4f408c1173eeb6eaf5fec7b405d06a1ce470ab3d9d4ab41d7540ee36d0c56ca50084b484e1c96558aa0884fdcb530721bd6ca3191cf474e4574216633a764b3d6ea1290883b2845429951daebf9b924ece58dd49f887c5b1d7b6f601727501ed9c2bfeb4242d713f9739286bb5d8b7dcef86e93e3a5113b3b39a784600061880b453bb0098e6ece3a449eee31422273df41c5b6e62b858aa5617d51cc31e356980736a1edf3310d2088c3bd118b349bf5ea6707407b534ad3743a855577be944", 0xf1}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000000440)="74f536f4f4d796bc2d50d8bfa8189798cc91f9f365ba2fef106cbf77169ed077868c8423da8f6c8ad9f055c3d399f4da7eae0bbdfc0788aedee2e406cf95483dcc8d8bc18d9a428f", 0x48}, {&(0x7f0000002800)='\r', 0x1}], 0xa, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], 0x208, 0x4000000}, 0x100}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002b40)="eeeef0001f6b03496f18568bbad36345c7ca5d06", 0x14}, {&(0x7f0000002b80)="b09b525f90d80a8b796d631d1375081a9a063bbb5184e96675f55330a69adb18de4490dcf6fd085a6ccab182eae32caf7f520de4a355e9fe3e7e1f1b71d8be48933fb55843537298e5afb97da1f1cb00ffbd29315a77b35c231081fc65a8ec16c123d9185456ee1643c841df2034e03c3997dc665d3dddc1feb92a3f52fec3c78f02b6a746deb6312bceb44139102c4cce", 0x91}, {&(0x7f0000002c40)="531fb5d90c879cd561e0389d28971ace0b09804e1942a7350fc36deafff6733f288c081bd87a8c294f18c21279ec2f45e789ee69ad9a5b0db07b272afdcffee6286343f35693c286c13399ae2af0539c9112aba425b2812660f425e7a0398277bbb3d68eb839b9c544f06021c54cf3009f71ea8ce161a2880e0aa02c25a8254d64d8e3668c5b48fca952d8146c83cb7984ac8d2268149a9b4e59ceca52d7a079eb16f45694ccb5222984e8d9a90c3259d66ae5ea48cfa5527ab68e1026fc99996ef73523cfb3eb6fdda3f339702a15bab506bdb89fe7f7a4c2", 0xd9}, {&(0x7f0000002d40)="201195b3461f562eedd45d613837bf59cb6f2e735354f3ae023847fc2e0549c6af5aba478c4482d76d5d6d988ba39c0133ba5ebadd8d99532da7143da3def0e267daccd2d43d0554d1911945ebe8c56187edf5c774e6c29bae7227310343ffbb4fdedd7f7fd653b700b07566ca05f374e39a146f4dbb80392803af0739716f83137108dbd094a14a0460eaf525ada90934b579241040b415d4dabde85831cc7f79864146267db97b4dcd6ef3df82a1604046c0c2a347631cb7", 0xb9}, {&(0x7f0000002e00)="10c1742dec28d5688f517294270be0661a25144dec3cac0c66a59d084582bcb64195883148c163bd14aace2bb1122cacb719473eac785c2a727883af9132d0fee4e6be8d40ace6663f9e6c33aef2179d3f9ef794fdb0ee8cb14e7ac3f89f57484564e63eacd954d2c93d52312c2253b8d4ec4ddc0665b3fe9bfedd678627da0e8957a49cbe5cebb83291e9bd64afa479e590f4b20641f32129c253481c13703a7acb25fef96454520552a7c155d9b2792fc60a8fbd0586235e36087e85b5f1ae77f752c1b08a7467", 0xc8}, {&(0x7f0000002f00)="8cc0c4d811e8710e971b2d4013e550e3ba8dab95fab89297a9ffa7f5a2b1185c8d8f60040c001a44466ca8cc29d014e66715a9da1f6f07ac9e303f2de825e63bb9af7a5841fba9709f1e3fc5667b3af59847a832405b400db4876fb368bf3c335542ff4801a7a2b64e7d3bc2022eff36b08c549b3ab758466ce7d2c6c00255de100bd92e7a51bcfb2a100b256b12ccc1d448488e65", 0x95}, {&(0x7f0000002fc0)="4a6b9e29d9a2a5a50e8faec181cd2e3d904bde332a3dae279b00d275ce6e62fd74d9a0fe21f5d021ac1a7196b7b27d9014c6d417a1bff04a89a45b5466589b4914c39cf4394080f1411d7975a9713a25f06e27d7a7a7f800aaf99cd5e17f798dbaea784d1268e00d", 0x68}, {&(0x7f0000003040)="4d7d5213f9857c0e4452f42855c334d4027cf0d8547672e7001450eaa5b44ca7f180e27ef41f97f46f6a8873b40a00b792075000d593244a284cff23cbe7178a0fa524637b8f3944ae7aa4a52064bd5f8192b26b2c8310261b96fb1c85f9f8319d58ee0449416a0193c3a87451083000e7a033732230d5bf82e97fe87a847dfb477abc58b987b3a8946908657196e28aa23f3cc6e9e752e673b4bc8560e8e029afa98b0b5c558617aa907e3faeea914c650316565f8652ae9c47d50bd9d8ad2c7e2ce8b6a1aaed35ca709a797fb3deeb707a9d700bd0c0ac3a573f2b23f87cbbf99304503046c4b228a587ba44eae075c2ba", 0xf2}, {&(0x7f0000003140)="d1cac2faa1e4fa292dcc4d55a9cdcd56931f9d76e8104548949db601d7d5f6afb7e268c776e3dee5ba72d84ee70ce48a5ab7650829d7a433c1c8bde16c4c077ded83eb4774bc303509e3b231c1ce5b909398ab6e878308a2519c0939879c76242b19adac3e7d3932e02995716904c10347b1503901e6ded712", 0x79}, {&(0x7f00000031c0)="56eb85ae49e860a344dc0401e169350de8bb77b98fd9a1e852fd664f902d571ab78268f7e9c6e090ba50441f", 0x2c}], 0xa, &(0x7f00000032c0)=[{0x30, 0x107, 0x2bf4a85c, "a890126a0aea98c0e3c43a7f69ccb295f0e9d94e0ca5cda4ddc114b1cb"}], 0x30, 0x40}, 0x1000000000}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003300)="cdc6798a8b8d0d66c237989b1cdbe6174d2301006c410b21f0a26d9b9be5ee8bcb4a2dc9d398a1f690e84ae8c4b0fdec37500c952aff411cc40bcb412f331ebf6cb932f26306346db354650b758cf90986662e678a15c63ea78355f94ef7ab9f49aac8e5503b3d6653a671f8eb155b92ef6cbcdb2fa5b894b03b5b157a0be6bdd668917f7e44ea878c9b95fba13a5effa166d3fc67b52b1261425838762fb1648aeb8c9324b9970f0ed4dfa4453e58ca2cb7910e0298fb3d5de8900bdeda02eee776c94d671b3dfd3f1afef8302e755b356070a8dc8193cd7e0a1530762d43ae490c74ab15da2e6a580f33d92be557fe27dd1ebac6f0", 0xf6}, {&(0x7f0000003400)="80c8fd799c44fe30b3c08f396174c3238d3eb6d530101dfe33380f6c15304ca2882080ee024f9bd3d284eae095f0b4acfcfec221b28f7e090af8185a20fda40de648d13b734c44c14229e442577e6e057aac752f65fe8e59e639e6d04f76ae0b235f36cb22c65148b28a26e4450f5a43f7b49cbe001f512703eeb3c6c5fdf873ac", 0x81}, {&(0x7f00000034c0)="ad0ffc77e996eaa77dfa61617d91ef351782cece1cb0251c3445c15c834a4ddd0901d5e3804c8d6f3f03131e46ccb3f0db37db3b2e1e4d5be19b035b1652cc283086cd875ced9af2b4c9bd0cb87924a489488971f0181bea7054c499b53f2a12dedbb3d86e9351d172f3fcd2400d5de2c667449527e48751a4068456ddbd7dc28c899bda2cdfff23fcfdb934f93a58d71b8496fc960351bd917b2c458c84287cb6c1ca6d43535920a7e1ce354fee28a806503f8a85f02c7af3fffb9f44bce1875c32f8", 0xc3}, {&(0x7f00000035c0)="e902336e0a4ada8a26924f24178bcdfe90118bbeb3f4349d35f2e25ccb54d270c473deb538e5a4bf7c11b23913744ab3f668ef67fffcb0924f81ac8bea9b54ccc24b67bc8ee1be95e4f3c09a464c837ec1e9e999bf6d2dbfc02253d7ee87000e142c50a2f916c18ec0d9d712883c11e8d6a3367eaa9773401baa9c7b808504146f889948eea9cd0f3de283c3753a43381c40aa497af868cef32f8a471ff1026f", 0xa0}, {&(0x7f0000003680)="f8e15f2fb1e06470de7c1aab6bfa06fc84553f2b78848d932af12f21bb0840e8b31459358202bb1a56b5536b3ae1981e395aa2c5051833d9096c0cc5e46a6cfa8eba464384b556f211f72adeeb2fdbb3755fd94a806456ebb4994cff310506a95e570ad21ee8c7de5a5ad6697667d9d3acf08a13d804c2d74e55cb4c5d37f1864ee14132ea736602ff5bfe8ce2ddd9a32a58c10625ad7e614d0de6f834948c59a414fbfa73b402102b95f5946c26e2490cc974298fd0573f055c897668c11868589f391aa3ee2620e230d5c0e6df63a3ffad1d76", 0xd4}, {&(0x7f0000003780)="a0285b3bc638cc1cb290c1a14b10fe1bcaeda28474b7da358691bb9bc910d2ebf2803a5ed02ddf993b0caaf88957030bb258153ba2288ccba5965464aa7d8fe96646c1fc6639da39090fa29c0bde685fc46f66204e6e17eadbeb0f2bab02aa3241e7de1240062c9662db46131be9a9a27b637a5d25e1cfdbc1bf2870856e979331a5ea66bd2fbca2ceb0479fe6a8632abd2f49c1308683a90c2eb435c74fe074507a3586b5689a63d68de1eac56cb01f476d4aebce9d1ac96db2946dc65a672928cd6d9e51e60285ba725fa8af2ecdb3cfa0d893d624af878b544359b8dcfa103409", 0xe2}], 0x6, &(0x7f0000003900)=[{0x30, 0x117, 0x80, "7c56902988067a4cd61b4cd3d65095d183eb370345855abd18dce552dcf2090c"}, {0xa0, 0x10e, 0x3, "72349a91aba7b489f651360342f114727a30ae03928538ccbedd9117c933fa79d8b74a7957e2a1e0164ab654dd6e9fac16f26b5767fbee82d3e43ddc11b8b3a616dc268905da45f56b34bef7b032ca95dc3ae9e42ef5b621214a5d46d7dfdcd4aee10f1933ea9b547dccbd41a4d3a21f572265d20771aebf96d1b735b92723ef72176a35f655af5f6a7c39c76b"}], 0xd0, 0xc0}, 0xbe}], 0x3, 0x0) 02:27:01 executing program 2: getitimer(0x3, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) inotify_init() r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 02:27:01 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x80000000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2, 0x200}], 0x3, 0x23ce) 02:27:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000040)="390000001300090424feb1ae7aa77cf3ec00ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x277}], 0x10000000000001a0) linkat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x0) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000840)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002280)={{{@in, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000002380)=0xe8) getgid() getegid() getegid() getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002500)={{{@in6=@mcast1, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000002600)=0xe8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f00000008c0), 0x1000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000002800)=0xe8) r2 = getpid() lstat(&(0x7f0000002900)='./bus\x00', &(0x7f0000002940)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002c00)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, &(0x7f0000000200), &(0x7f0000000240)=0x4) getpgrp(r2) getgid() getresuid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) stat(&(0x7f0000003440)='./bus\x00', &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003540)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000003640)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003b80)) getresuid(&(0x7f0000003bc0), &(0x7f0000003c00), &(0x7f0000003c40)) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000280)=""/143) lstat(&(0x7f0000003c80)='./bus\x00', &(0x7f0000003cc0)) 02:27:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x46, 0x4) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) get_robust_list(r2, &(0x7f0000000340)=&(0x7f0000000300)={&(0x7f0000000280), 0x0, &(0x7f00000002c0)}, &(0x7f0000000380)=0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000140)}, 0x10) 02:27:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) openat(r3, &(0x7f0000000140)='./file0\x00', 0x100000000, 0x4) write$P9_RREADDIR(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x245) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0x0, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x7f, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace(0x4207, r6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r6, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}) 02:27:01 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}], 0x2, 0x23ce) 02:27:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:01 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfffffffffffffffa, 0x0, 0x7, 0xf1, 0x0, 0x1, 0x210, 0x5, 0xff, 0x8, 0x7, 0x7, 0x101, 0x4, 0x2, 0x7ff, 0x7f, 0xe81b, 0x9, 0x4, 0x4, 0x2, 0x4, 0xfff, 0x1, 0x7, 0x7, 0x100000001, 0x8, 0x80000000000, 0xfffffffffffffff4, 0xd6ac, 0x0, 0x22c, 0x9a2, 0x1f, 0x0, 0xffffffffffffffff, 0x5, @perf_bp={&(0x7f0000000000), 0xc}, 0x4042, 0xe6, 0x8, 0x7, 0x8, 0x7fff, 0x3}, r2, 0xe, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:01 executing program 2: r0 = add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="d7217222ffabec2545c5dcc21a244008523e1c0d025354d45886718ac1f124cea89a2b6c9ec85bfa8173192df7663e756c8c50d23fd30242ff4319d1839c156c1c127834276ed18a060225903219f965828b98d364fea1ac4dc6a009cd5c5032982d092374b873b7fe17c9df2a3fec4417bffaffa5abc86f50cfca56ffe5da043d8e9979db118041627c39f124e8490943c1eab9246e88bae375c045dc3668b3a10000000000", 0xa6, 0xfffffffffffffffb) add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="5d9adaf78a94e5dba3c9e1e484cfa212263f991adca73b13e12f9a4727f369745cb64e29dfafa9d9147118e413824e7c67ad27fa390218df3b3305e7128f7e35c8832f3714285318407d43f2e8912fb8b52983bcbb4f1f9b2567609326822cd74503ad8fb6d9731e89f1408affa76219ea269d31d9977fde13b79e6c0714ef4159393410394fbde28e9517af266500e246970a55b0c336b2c330428a151d8cf21d743c6ad07d0bbb6f0e3b5bd38333c9931caba988b1e941259ef8a80890c0f9e77e52b509d88eeddd161dc9b739c0d2e235045f6aa765319202024002ce3f91ac", 0xe1, r0) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000040)=""/177, 0xb1) 02:27:01 executing program 2: unshare(0x0) socketpair$inet6(0xa, 0x0, 0x4a, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000600)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(r1, r2) fdatasync(r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x10) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000440)=ANY=[@ANYBLOB="09000000fd00000078b694011addc7c54883c3a423d5ec3ccf1d0297abdc834ef61355a8ca510a1c1795d5f80d032b15f3f706e4fe10abee8a6f1fa4d09c947c21b8d4f00c8d8cb548c03da26dade0b02808f747cfd67dbc4d70bb9097d3daf2fddd5ee56fae0b8fe934fcfdf3464d80a9850f3a1d2564bbefdec5cad91b7e0ea95d61ec88670e6d68f9865ac7238267683702000000e5c73d9a583ccebadb0569d80720befb0de0d4450f9643383eb3b63403e4ec37728d4c2a6455e5cbb658d20f434245d9caf557746fcd72f4f60e5f659fc7ca00a33bd253f86352e5c1c38c5a586415c9ff280feeda29f1f3e3656b1a999908ef40f9a9b2793577bc292168ce368190"]) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x4006, 0x4) sendto$inet6(r3, &(0x7f0000000240)="0581c7000500000000000000ffa2ad88050000000000008c39160aaacb57a80000067d1a80e19e33e3c2e7725f4a5861153709000000f7402810247f0139d643ba0708e265756fe5eb8f5972eaecfffc2bd9e9aba5568a12843d4342277bd6adf74af03e90f5490f2a38ff07e4b0a084b53a683747f955a47ddc7100080000395da1a7ba8a7069cdb5f4eff4aae8b98ccd4245ad64ceaa7ad4974418b715a624f2cfdaf236512e17960229a1b3bc79b3603a800292fa7c36fb4f6c1342c60e17e6539f6bfeef0bae71fd57b9798d8b6370", 0xd1, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000006, @remote}, 0x1c) recvmmsg(r3, &(0x7f0000000100)=[{{&(0x7f0000000580)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000340)=""/246, 0xf6}], 0x1, &(0x7f00000007c0)=""/52, 0x34}}, {{0x0, 0xfffffffffffffca1, &(0x7f0000002a80), 0x352}}], 0x2, 0x0, &(0x7f0000005880)={0x0, 0x1c9c380}) 02:27:01 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000740)=0xc) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x7, &(0x7f0000000680)=[{&(0x7f0000000140)="857ef71d5a265c81623de93c4875d1d6c5582cf3f07ab173a55de57d6366190b1cbf2900b57b456e596f8e8fd18f7e5054069e86939ecf17f7f6277aba217d0b826e858a50d9741bbf8bfb71b1f0c9064f3519688e4b4ed02c552e79cef23841b8d30dfb8f35f1d4d6e532cfbfd151476840fcb41f4e354ae65ff5ca819a9cef93abe62f84a89bec5d3ee88ba1f1f97462674e", 0x93, 0x200}, {&(0x7f0000000200)="890822b985643bd6cb264285f26d32ff5ed30105ecc1934261f09b1c5b91706b60d0e9067f23c0cb8f29792d3b2299c79f7fd9113e46cfe60b3849a04519546630082a09438ad1763edcef6f8f22c15bf434328ac8715507c5b9a4ab95aa72d97e87c2a267e1add5a93600bea053775a81c710df8b501e0c2238e825099c9316c564e11fc95d43ed631f64ef3b3e5f16ac85fd404877c0abe4c8e2fe5d06bdebad36dd493be475bcd1fb0e59bd1e7fec8631733f0cf963715830b7bc6b6fd50dc492de202253c913255235efcef71b0f2884bd36bb", 0xd5, 0x80000001}, {&(0x7f0000000300)="4c14b67e848be3e5a95505a8f10a489f84ced09e52bcc4547d72b71e8b0d80a12a66cefa34fe80714092206e1830a2fb4b26b05a65e81b487f2a7ed76d2e723934ea6c09bbb319b5634be71d2042d98bd6371cbc98a6b36346a6cfdb009ec0debf7df8f04fdf46aba732805e69b15717e821a40d42cd0517586ed3c8c3a53c4c631c6f59ca91b80dcfe1873764a4b6bee1b5b038672d408a4b399c7dcdece197607736b3f508dafa30655713b62c66a01d36bd4934", 0xb5, 0x200}, {&(0x7f00000003c0)="999b9c842a3fc98c8a5f63e93d41cc5edc3f276815c2b9f90934cfaccc4e30113537", 0x22}, {&(0x7f0000000400)="0416bd98b4b219f955ac1e839668a4794e47ba8dd6c5db4cb3757e764290d9f5e493ccb17a08225cd1451ea435ced891816b3df3d4bfe80170193ef04eaad42a4adfcd4c2c3a4a997c12dc569800833499dacedd6f3f4485d1751a19e89b1dbc29440f5f70ac4313a408f3bcbe5023f3166983991d6806a1cf5558d1b9ac2b519992cb4f6ac85edda869606ff264b147956cfeb9aef66e7298ec7229c7c6c73141ee2495154db6126e4cc1f0715eb7524c5030d12254bf36262a4285993e", 0xbe, 0x3}, {&(0x7f00000004c0)="aa080e7b5f00f610c4344fa9e03b9ea1b4fb45ba064e", 0x16, 0x8723}, {&(0x7f0000000500)="88455bf791b95cca91fedf6628a3e2ed62084e18a5efd76520dab70979e3cd0cd164ac91f2ba89a44f49dc1039f581d9bbb68d6b728265b63102bc3baadaf1c6001aabca21047382d850b68f7794937966281abdf254817e0abc073e3d39022e7d07815da06f648db7ce8ebc37fe04e8a6ba6e8ad76e35b923d6fead0020135e0e3ca1e09e9fd61e57b0d35f79a9285deff960b9be72404934099d6b6f2c8a28b1a6259e26f724757080cf0c49eada784900080e385ba3f1e52387278d", 0xbd, 0x1}], 0x104c04, &(0x7f0000000840)={[{@block_validity='block_validity'}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@init_itable_val={'init_itable', 0x3d, 0x7fffffff}}], [{@uid_eq={'uid', 0x3d, r2}}, {@subj_type={'subj_type', 0x3d, 'vboxnet0]em1'}}, {@hash='hash'}, {@obj_role={'obj_role', 0x3d, '*'}}, {@fsname={'fsname'}}, {@euid_lt={'euid<', r3}}]}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) 02:27:01 executing program 2: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfffffffffffffffa, 0x0, 0x7, 0xf1, 0x0, 0x1, 0x210, 0x5, 0xff, 0x8, 0x7, 0x7, 0x101, 0x4, 0x2, 0x7ff, 0x7f, 0xe81b, 0x9, 0x4, 0x4, 0x2, 0x4, 0xfff, 0x1, 0x7, 0x7, 0x100000001, 0x8, 0x80000000000, 0xfffffffffffffff4, 0xd6ac, 0x0, 0x22c, 0x9a2, 0x1f, 0x0, 0xffffffffffffffff, 0x5, @perf_bp={&(0x7f0000000000), 0xc}, 0x4042, 0xe6, 0x8, 0x7, 0x8, 0x7fff, 0x3}, r2, 0xe, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:01 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) pwrite64(r0, &(0x7f0000000100)="5704a5ab25f1a6f6b0baed68c524c8a6af917e4a7941684dacad405bd4c429bbb7aca519315838f8d314609bb72ff461cd000d37b3a0cdb961f155a54f82d2b50e7a883e8cb40b8b6a1363b47873d665345d4cbbe54b54ecb11de2fb668c0d6ed6d932711eb83ad7e6efaac1b12057e02faf133c449f10f4b14bbac13e7f5df34118dbb675db5f43eb722922bf648f74a1f9a0bb609d5975242511c512e565d15c26257efd5605fcad16646ae0d8d88469ad6c0b54c0cadca9455765f73a15761ccf188fd63a3055b6f807fda1653000ab49928bdc63f7907fc2921351", 0xdd, 0x0) 02:27:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030600100000000000003f9e0000000200130002000000000000000000000105000600200000000a002c4e41f20000000500e50000070000001f000000deffff020000000000000200010000000000000000020000000005000500000000000a00000000fffffffed71e810000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:27:02 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000100)="530be828b0b27527101928702412e8cd145f2a6883518c4aabe86f6e7a90070c50739991ed266df5a503d2d8587fff72a6b909e5cfbe6d45be97f43c847a7b9ed390998a21a841ab19249fdc102a981f69ae9cd2d7371432005225d269299da23deb52d1255062bc80a189f6e9ec458d40f516bc831e9b94b2d6d453af7b49dd1f22ac259ef52ab6f8e7f9458329e2aa91c86d84ed8a08cb62c95909559a6f79e8a4f6b5b56e7f", 0xa7) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:27:02 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x3, r2}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) openat(r3, &(0x7f0000000140)='./file0\x00', 0x100000000, 0x4) write$P9_RREADDIR(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x245) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0x0, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x7f, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace(0x4207, r6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r6, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}) 02:27:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}], 0x2, 0x23ce) 02:27:02 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) fdatasync(r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{}, 0x0, 0x8}) clone(0x8000000, &(0x7f00000002c0)="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", &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000012c0)="72a23fb011c247ef05632419acfe30787a55fe3e427e08d0f5ce47007de0bc92406134c1c0a1754b948baf1e8577324a0949f938f900e258077111ecc9c81e75ac39e2aa137860e9c093a680a3dd3bdaaa070b94382a01267f1eb4da039cf3d5e468de1d57c7ef3a4a09132172fd98381333d98165032bc4198ba8af478ea9e5a2c74477666842be8923e96257b8f628e34db8e6f381bdbd22b1c4f68466594b5d6b74eeb5fe5ad695a31f0456887bf786ecf67375bfe4511bd63d8150daaf76f4e7480152ee5c74d3dfc630f4071263558694208859b7f2bb6396388125146cd1") ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000000c0)=0x31) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x1, 0x800, 0xa8ce, 0x1, 0x1000, 0xfffffffffffff000, 0x3, 0x6c, 0x10001, 0x7fffffff, 0x80000000, 0x9}) fstat(r0, &(0x7f0000000000)) 02:27:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:02 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x10800, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000400)="46ac682c9c4e08bc9a3cc241bef77dc064081fcb411d55e991f5a76b2e827f0d2a3ea551ccbab9b2c09da291e8e2fd2f2ad9ca70e2304af30f541e806a242c3dc0991d8b2e8314ab1a91f643da19ceb2002df9b4587715061dfcd99938c633434241a25441fc27df181ff8f15a5452e4413c6f4b88bd5d337f6a6b09d233b45988aebb51e32e1adb10ec55fa35958963473b5634b5bf9d6ccb577f6fcb0fbef94dae5af0d792e2c0cbe0d0ed24129a3e8d14bb3389cc3f3ccb64fb284bc8372b1bb9e603bab48b25f9d5d6df12e7494ff918d829bbc59c9ddc4e0633a8d3e5f6e26e5564e66ad58b2969b005a56965e8c8ab9553ee8218923591f290044ae172") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) tee(r0, r0, 0x3, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='autogroup\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000280)=0x1e) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x200000000, 0xa714, @loopback, 0x4}, 0xffffffffffffffda) setsockopt$sock_timeval(r1, 0x1, 0x24, &(0x7f0000000200), 0x10) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0\x00') setsockopt$inet_buf(r3, 0x0, 0x34, &(0x7f0000000300)="4adb55b4be37401fbc7489272c06443cc078adc5c1ea7979aecd65606e545429b3dcea88279987bac61a5ab4536d225eaa0baa40da21e95c9c3a53d39eb73249f4f0ebbc59df2167c9bf5164b2b19667b810de0e4187deab69d21ce8bb0d8875959e5beebf5cde639985b919ccc128ae652d7c1fe208a7187c738741d41303c52041e533398d6739315c2caeb614d29001a59d745c26e1f0bd6ff1fe77c67359f5853d9d49b6c18cdcfcddc6e4f8416cfa98db044753d88210cf527d93711027b5f1b5e3f42d3fb4a11a8865addbe8c2531e71f7585d8c29551c9871d194e16e91c4bf9da753cc4caf2b88810dcc5d768fbffc07ea10f5", 0xf7) 02:27:02 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x80, 0x0, 0xff, 0x8, 0x0, 0x5, 0x10000}, &(0x7f0000000100)=0x20) 02:27:02 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x10000, @mcast2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x4) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r5, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r4, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r6, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r6, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000380)={'icmp6\x00'}, &(0x7f0000000500)=0x1e) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000280)={0xf, 0x4000080000002}) getsockname$inet6(r5, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r6, &(0x7f0000d7cfcb), 0x100000308, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000005c0)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r6, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x5, 0x43, 0x332, 0x3, 0x1f}, 0x997, 0x3ff, 0xffffffffffffff80}) r7 = gettid() capset(&(0x7f0000000340)={0x20080522, r7}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) 02:27:02 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x6, &(0x7f0000000040)='eth0:\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={r3, r4, r5}, 0xc) 02:27:02 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x44000, 0x8) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000100)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x50, r0, 0x2) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfffffffffffff800) 02:27:02 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r1, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x4, 0x3, 0x3, 0x806e, 0x0, 0x9, 0x40000, 0x2, 0x80000000, 0x5, 0x5, 0x1, 0x7fff, 0x3, 0x100, 0x0, 0x42, 0x5, 0x0, 0x8000, 0x5, 0x12a, 0xffffffffffffffff, 0x9, 0x8, 0x6, 0x3d3d, 0xa0, 0xffffffffffffffd6, 0x6, 0x4, 0x1, 0x0, 0x4, 0x4, 0x80, 0x0, 0x9, 0x3, @perf_config_ext={0xd4, 0x4}, 0x20000, 0x0, 0x6, 0x3, 0x3, 0x101, 0x6}, r2, 0xc, r1, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) write$FUSE_POLL(r0, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x8, {0x39}}, 0x18) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000100)={@local, @dev}, &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000001c0)=0x78) 02:27:03 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r1) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000040)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) timer_create(0x0, &(0x7f0000000600)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000440), 0x0}}, &(0x7f0000000640)=0x0) timer_getoverrun(r4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) write$smack_current(0xffffffffffffffff, &(0x7f0000000180)=')$md5sumkeyringsecurityposix_acl_accessproc@@\x00', 0x2e) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) listen(r1, 0xaefb) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x4e24, 0xffffffffffffff63, @mcast2, 0x7f7f}, 0x1c) fcntl$lock(r2, 0x6, &(0x7f0000000140)={0x0, 0x1, 0x1}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x6e5b, 0x0) sendto$inet6(r5, &(0x7f0000000040), 0x0, 0x20000006, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0xa2) accept$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) r6 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}], 0x2, 0x23ce) 02:27:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x3) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4400, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80080800) 02:27:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) openat(r3, &(0x7f0000000140)='./file0\x00', 0x100000000, 0x4) write$P9_RREADDIR(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="68000000290200ff0340000804000000080000ffffffff0907002e2f66696c65302a020000000800000000000000070000000000005cd5431d2e2f66696c6531000200000004000000000800000000000000f107002e2f66696c6530000000000000000000000000dd6bc90000329d3e4dd1041a0d1d0af77cd681689bffeb8d873b492b6e95f1f57f000000b4dab138c9c2554c28acc1ae356de2138c9a96b402e860c3931698b2c018131f0ff7becc9437d0ddff7ff93e104fd5429157c82b56c4775615fc29255bd9fa3f503e61d979a269c06db6869eb38f078e38f5fe27ce73b04eac408cfb169e73c77935b3df596a420d12d87631608cb6e71955c4651e5242af4bd8c1c472cf6580fd7e7a8ef270f653bf585a4d3a4344d8e0c35b6bcc72acc2c2f7e9ca67ebd7867939ae7ca508cb31a75d8070b618806b02c4750000847d5a1811ed89e637d035d912f8c901da8b17413a4264ebae0cc46a83012643441e81df9730b2c23e3a10e42384bdf0eaeaae99d63c364386751652c7daf3455dc59552d8a5ed32bc2d5f95d3b94440f02929791db8f61f2a1c6f24c3c96806c39403aed813f6b94ad9aba28f93e3647561be3409bc555565b6a883d19e4417c2deddfe05db459cb7097576eae90da632bc01340deb28c5ded4feb7dfb8879a8a7d2cb5a3b42fe4cdca29ec22b544650f75f0f1c93e68efe30064c2a9193ca558e5d89fc5a7ddd99c86323fc228ccf65817221247709b027c62b33f2ca4ed10659f3de56b7dc7bb2553b8c3ba6055878a768dcbf46511a10b59ffe4d58155a9787fd2e4"], 0x245) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0x0, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x7f, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace(0x4207, r6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r6, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}) 02:27:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:03 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="404000001a578a8254e10a7527dc5fd14311b605", @ANYRES16=r1, @ANYBLOB="04002abd7000ffdbdf250a0000001c000300080007004e21000086eeb77fb9926e79ed5808000100020000000800010003000000080006000700000008000600ffff0000885c37e7c4858cce6df6d8572263837539"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x22402) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000340)='highspeed\x00', 0xa) r3 = getpid() r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r3, r3) ftruncate(r4, 0x8200) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r6 = getpid() getpgid(0x0) rt_tgsigqueueinfo(r6, r6, 0x1e, &(0x7f0000000240)={0x14, 0x2, 0x8, 0x9}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r5, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000580)={{{@in=@dev={0xac, 0x14, 0x14, 0x21}, @in=@multicast1, 0x4e24, 0x8, 0x4e24, 0x0, 0xa, 0x20, 0xa0, 0x11, r7, r8}, {0x2a7c, 0x690, 0x8, 0x9, 0x400, 0x4, 0x6, 0x2}, {0x5, 0x413b, 0x5, 0x7}, 0x100, 0x6e6bb7, 0x3}, {{@in=@multicast2, 0x4d4, 0x7f}, 0x0, @in6=@loopback, 0x3500, 0x7, 0x1, 0x7, 0x8, 0x2, 0xffffffffffff8000}}, 0xe8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r9, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r9, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r10 = dup(r9) setsockopt$inet6_tcp_int(r10, 0x6, 0xe, &(0x7f00007b1000)=0x7e, 0xffffff8a) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r5, 0x29, 0x7e, &(0x7f0000000200)=0x1, 0xfffffffffffffd64) setns(r5, 0x17fffffa) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) 02:27:03 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r1, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0xfa) 02:27:03 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x260301, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10000}}, 0x18) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000017020007002e2f66696c653050ad9de470927344125b09d74a6dc2af5c82aab4852332997b5198d6384bbb650781c85e121e3033b2c8daad0a5c1c3b457ffbffa5bcfcbba8510abe651e3d5615444ec19c4ffa3cd799debfd421e5652f85e4158be82fcbcf59d73fd4eac3969fcd797ac1c2028d4998c78ed32e12a4bbca4bc49753fa6c1caa7d7b8badedf4bb97318b9d17c0fe3fa0407b4ed4a70072bde0e630018b0a3ea416562f6fa2a6244101"], 0x10) 02:27:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {0xffffffffffffffff, 0x200}], 0x3, 0x23ce) 02:27:03 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200002, 0x108) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=@newtclass={0x924, 0x28, 0x4, 0x70bd2a, 0x25dfdbff, {0x0, r3, {0xc, 0xc}, {0x0, 0x9}, {0x0, 0x7}}, [@tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x87c, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x7, 0x3f, 0x5, 0x1, 0x1, 0x7, 0x2, 0xfffffffffffffff8, 0x2, 0xff, 0x401, 0x2, 0x1fd, 0x2, 0x4, 0x200, 0x0, 0x1, 0x1, 0xe8, 0xb1f9, 0xeb44, 0x2, 0x3764, 0x0, 0x5, 0x70, 0x3, 0x1ff, 0x6, 0x8, 0x3, 0x7f, 0x7, 0x0, 0xffffffff986c9f5b, 0xfc, 0x800, 0x3, 0x1, 0x9, 0x3, 0x3, 0x4, 0x2e8, 0x1, 0x2, 0x7, 0x0, 0x8, 0x4, 0x5, 0x2, 0x800, 0x5, 0x3, 0xfffffffffffffffb, 0x3, 0x7, 0x80, 0x8, 0x1, 0x100000000, 0x101, 0x5, 0x5, 0xffffffff, 0x2, 0x8, 0x7, 0x2, 0xfffffffffffffffa, 0x0, 0xffff, 0x0, 0x8, 0x8, 0x9, 0xff, 0x3fff800000, 0x7, 0x4, 0x7, 0xc, 0x401, 0xa93e, 0x6, 0x9620, 0xffffffffffff8000, 0xfffffffffffff6a2, 0x32e, 0x401, 0x9, 0x8, 0x5, 0x1, 0xa34, 0x0, 0x7, 0x3, 0xfffffffffffffffd, 0x0, 0x4, 0xee, 0x7, 0x1, 0x100000001, 0x8000000000000000, 0x100000001, 0x7, 0xffffffffffff7fff, 0x6, 0x8000, 0x6, 0x9, 0xff, 0x6, 0x9, 0x401, 0x800, 0x6, 0x6, 0x1c0000000000, 0x8, 0x0, 0x100000001, 0xf059, 0x24, 0xb4a3, 0x5, 0xd1ed, 0x5, 0x1ff, 0x7fffffff, 0x24b20, 0x2, 0x0, 0x6, 0x7, 0x5, 0x7, 0x1, 0x6ad, 0x77c9, 0x3, 0x8, 0xf76, 0x8, 0x6, 0xfffffffffffffffd, 0x28c, 0x100, 0xe0d, 0x100, 0xe5b9, 0x7765, 0x7, 0x4000000000000000, 0x481, 0x3, 0x3ff, 0x3, 0x1, 0x3, 0x8000, 0x1, 0x80000001, 0x2, 0x26, 0x10001, 0x668c, 0x100000001, 0x3f, 0x9, 0xeef2, 0x100000001, 0x81, 0xffffffffffffffff, 0x800, 0x0, 0x6, 0x100, 0x5, 0x400000000, 0x3, 0x348, 0xb1, 0x9, 0x2, 0x1, 0x8, 0xfffffffffffffff8, 0x9, 0x10000, 0x5, 0x4, 0x7ff, 0x8001, 0x7fff, 0x10, 0x8, 0x3, 0x0, 0x3, 0x100000001, 0x7, 0xef, 0x100000000, 0x8, 0x5, 0x7, 0x2, 0xfffffffffffffffe, 0x0, 0x3, 0x9, 0x5, 0x9, 0x8, 0x1, 0x79b7952f, 0xfb07, 0xffff, 0x7, 0xfffffffffffffffe, 0x8, 0xfffffffffffffff8, 0x80000001, 0x2, 0x2, 0x8, 0x8, 0x101, 0xd28, 0x3, 0x5, 0x3, 0x3, 0x100000000, 0xf3, 0x7fffffff, 0xffffffff, 0x3, 0x10, 0x2225, 0x101, 0x9, 0x6, 0x8, 0x10000]}, @TCA_CBQ_RTAB={0x404, 0x6, [0x8, 0x1, 0x3, 0x7fffffff, 0x3ff, 0xfffffffffffffffb, 0x200, 0xfffffffffffffff7, 0x80000000, 0x3, 0x8, 0x2, 0xe10, 0x9, 0x3, 0xffffffffffff61cb, 0x200, 0x80, 0xf449, 0x1, 0x1, 0x2, 0x2, 0x8, 0x4, 0x1, 0x61a8, 0x2, 0x749a, 0x5, 0xd4, 0x5, 0x2, 0xffff, 0x401, 0xfff, 0x6, 0xff, 0xf4, 0xffff, 0x18e4, 0x1, 0x60f, 0x3f, 0x1, 0x21, 0x35, 0x10000, 0x7fffffff, 0x7, 0x7, 0x1ff, 0x40, 0x4, 0x2, 0x7, 0x3, 0x5, 0x15d04bea, 0x7, 0x5, 0x3, 0x80, 0x2, 0x0, 0x7ff, 0x1, 0x8000, 0x800, 0x400, 0x7fff, 0x3f, 0x3cc, 0x2870, 0x5, 0x100, 0xfffffffffffff801, 0x400, 0x4, 0x3, 0x3ba, 0x9, 0x2, 0x25, 0x2, 0x8, 0x0, 0x7ff, 0xffffffffffffffff, 0x9, 0x401, 0x4, 0x800, 0x9, 0x5, 0x10000, 0x7d, 0x3, 0xc6e, 0x8, 0x400, 0x1, 0x9, 0xffff, 0x1, 0x0, 0x80000000, 0x9, 0x0, 0x6, 0x200, 0x80000000, 0x80000001, 0x4, 0x1ff, 0x3, 0xf356, 0x7, 0x8, 0xff, 0x4, 0x2, 0x172d, 0x9, 0x5, 0x2, 0x70, 0xc8, 0x7, 0x7, 0x4, 0xc5e, 0x80, 0xca, 0x6539, 0xa841, 0x101, 0xc528, 0x401, 0x7, 0x1, 0x9, 0x6, 0x3, 0x10001, 0x3, 0x7, 0x4, 0x100000000, 0xca1, 0x6, 0xffffffffffff0000, 0x8, 0x20, 0x0, 0x68fa2109, 0x5, 0xdd, 0x2, 0xfffffffffffffff9, 0x59, 0x4, 0x4, 0xa17, 0x7fffffff, 0x8001, 0xffff, 0x1, 0x9, 0x7cb, 0x8a13, 0x1, 0xd55, 0x9, 0x5, 0x3, 0x100, 0x0, 0xc4d, 0x40, 0x5, 0x7, 0x3, 0x9, 0x1000, 0x9, 0x1, 0x0, 0x4, 0x8, 0xee21, 0x3f, 0x5336, 0x100, 0x4, 0x4, 0x1, 0x9, 0x7115409, 0x3542, 0x9, 0x2, 0x2, 0x3f, 0x6, 0x7ff, 0x0, 0x5, 0x80000000, 0x1000, 0x401, 0x7, 0x0, 0x100000001, 0x8f, 0x9, 0x9, 0x0, 0x81, 0x3, 0x1, 0x2, 0x5, 0x7ff, 0x7, 0x40, 0x3ff800000000, 0x2, 0x3ff, 0x1, 0xffffffff, 0x0, 0x7fff, 0x7, 0x8, 0x200, 0x101, 0x1, 0x40, 0x800, 0x76, 0xbe, 0x5, 0x2, 0x7fff, 0x80, 0x8, 0x1, 0x5, 0x401, 0x0, 0x4, 0x4, 0x9, 0x5, 0x200]}, @TCA_CBQ_RATE={0x10, 0x5, {0x3f, 0x2, 0x8, 0x1, 0x7ec5906f, 0x5}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x19, 0x3, 0x1, 0x9, 0x8dc, 0x3f, 0x3f, 0x2}}, @TCA_CBQ_RATE={0x10, 0x5, {0x3ff, 0x0, 0x4, 0x6, 0x8, 0xda}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x25, 0x1, 0x0, 0xfffffffffffffc00, 0x2, 0x1c9c, 0x1, 0xfffffffffffffffd}}, @TCA_CBQ_RATE={0x10, 0x5, {0x10000, 0x1, 0x80000001, 0x7, 0x158c6897, 0x8}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xe, 0xffff}, 0x93f, 0x8f7a}}]}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x6c, 0x2, [@TCA_CBQ_FOPT={0x10, 0x3, {{0x8, 0x6}, 0x7429202b, 0x712}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x11, 0x2, 0x1d, 0x3e, 0x0, 0xf0, 0x7fff, 0x80000000}}, @TCA_CBQ_RATE={0x10, 0x5, {0xffff, 0x2, 0x1f, 0x40, 0x5, 0x200}}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x3, 0x4, 0x7, 0x4, 0x80000000}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xffff, 0xfff3}, 0xce, 0x32}}, @TCA_CBQ_RATE={0x10, 0x5, {0x100, 0x3, 0xffffffff, 0x9, 0x9, 0xaf}}]}}, @TCA_RATE={0x8, 0x5, {0x80000000, 0x7}}]}, 0x924}, 0x1, 0x0, 0x0, 0x84}, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x4, 0x100}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x9) 02:27:04 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={r2, r3/1000+30000}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:04 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r0, 0x1f) sched_rr_get_interval(0x0, &(0x7f0000000080)) 02:27:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) 02:27:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {0xffffffffffffffff, 0x200}], 0x3, 0x23ce) 02:27:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000, 0x80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x410000, 0x20) renameat2(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00', 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r5, 0x0, 0x8ec0, 0x0) close(r5) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r0], @ANYRESHEX=r5, @ANYPTR64, @ANYRES16=r1], 0x2ca) fcntl$setsig(r2, 0xa, 0x36) close(r4) 02:27:04 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={"0000000000000000000000000200", 0x20000005001}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000240)="ed63b13f288350d6fc7969103c70dc7046c4840f352ad6489d44ed4e3309ab9dd0929390883f521437a39023582982ce748bf00c108ed06bfc4d72185bff6ebae5a76acfa4bb01f2d1beb65578ca16ad8905554b9370609c84623fbbaca10b78b62a224f52ed1d0231c4134b10484b51e672cbd554f65c1d66c789cba2020d2f602acd5d9151c1dfb1241617ceaf32f05f3fc84ab7e61b0c6eaa1ed44f10e03acebe4a842bb885548a2732016a33d9994b9bd5301c150eeb6a34a86864e7bb3207081912bcd5fdd2da81fc8354b4860045e52da708a0c9dfccb47e403eb7b0899ccd7f1a51b223c05dc2e0afd5b15a671063b5e1da", 0xf5, 0x0, 0x0, 0x2}]) 02:27:04 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x57f, 0x5}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:04 executing program 1: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', 'losecurity\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x3) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84000) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000180)) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r1, 0x0) 02:27:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {0xffffffffffffffff, 0x200}], 0x3, 0x23ce) [ 323.470478] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 323.503680] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 02:27:04 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = fcntl$getown(r0, 0x9) getpriority(0x2, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000000, 0x4000000000011, r0, 0x1000000) 02:27:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r1, 0x8000}, {r2}], 0x3, 0x23ce) 02:27:05 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r2}], 0x2, 0x23ce) 02:27:05 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000240)="e017248550109b24bc260a60ad763ff878d808683791cc533ae2c352405770f11c3ae722f15ed29c4b45e3b90f0543dfb8aed0e1b4455b6894b04271c65898072f4049e6efa1485ca8d68f0053178a784b804b9a8917de619efb8979c1d77eaddd9f1f3220678c3ff8513c3500cbc98f06ab6ee742a226ae568e5cbb023788a0f875b3bb", 0x84) r0 = memfd_create(&(0x7f0000000140)='cgroup.type\x00', 0x2) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r2, 0x80000) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000080)='.\x00', 0x1) dup(r3) 02:27:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000140)=@random={'security.', '@}:nodev\x00'}, &(0x7f0000000180)='+[\'vmnet0lo\x00', 0xc, 0x1) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) memfd_create(&(0x7f0000000100)='@}:nodev\x00', 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:27:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) 02:27:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), 0x4) 02:27:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x8000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xe8) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000050d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x25}, &(0x7f00000000c0)) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000180)=""/3) splice(r3, &(0x7f0000000200), r0, &(0x7f0000000280), 0x11af, 0x8) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xfffffffffffffffa) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x75bd, 0x3, 0x34dc00, 0xffffffffffffffff}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) readahead(r3, 0x2, 0x6000000000000000) 02:27:05 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) r3 = dup3(r1, r1, 0x80000) recvfrom$inet(r3, &(0x7f0000000140)=""/239, 0xef, 0x2001, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x3, 0x8, 0xffff, 0x1f, 0x0, 0x1, 0x4000, 0x8, 0x20000, 0x80000000, 0x9877, 0x7c7, 0x401, 0x4a2, 0x6, 0xde8d, 0x3, 0x100000000, 0x27d, 0x4e24, 0x5, 0x0, 0x7fffffff, 0x80000001, 0xfffffffffffffffb, 0x0, 0x278000000, 0x7fff, 0x1, 0x3, 0x0, 0x4, 0x2, 0x100000001, 0x4, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x2000, 0xc6e, 0x4, 0x2, 0x6, 0x20, 0x7}, r2, 0x6, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) 02:27:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r2}], 0x2, 0x23ce) 02:27:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="88101321015d8c5221e62c804f6cc645aed80b0505a133dde6f1987e8f719056a228ba8178955809b3", 0x29) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x458, 0x140, 0x258, 0x140, 0x370, 0x370, 0x370, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @empty, @broadcast, 0xf}}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@loopback, @multicast2, 0xff, 0xffffff00, @mac, {[0x0, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x401, 0x1, 0x8, 0x80000001, 0x100000001, 0x6, 'team0\x00', 'bcsh0\x00', {}, {}, 0x0, 0x208}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x1000}, 0x4) 02:27:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)) socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:05 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:05 executing program 2: r0 = getpgrp(0xffffffffffffffff) getpgid(0xffffffffffffffff) r1 = gettid() r2 = open(&(0x7f0000000180)='./file0\x00', 0x400, 0x61) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1, 0x2, 0x5, 0x8, 0x0, 0x80000000, 0xdf0, 0xa, 0x5, 0x401, 0x80, 0x6, 0x9, 0x8001, 0x7fff, 0x0, 0x3f, 0x1, 0xffffffff, 0x400, 0x5, 0x1, 0x58908627, 0x5, 0x2, 0x4, 0x1, 0x40, 0x3, 0x7f, 0x5, 0x5, 0x8001, 0xec2, 0x1, 0xbb6c, 0x0, 0x45, 0x2, @perf_config_ext={0x40, 0x6}, 0x14000, 0x8, 0x100000001, 0x7, 0x7fff, 0x8000, 0x7}, r0, 0x6, r2, 0x0) ioprio_get$pid(0x5, r1) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x248000, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x2c, "3cc6fed61ef8aa2aab6435c1b58ab415c56dceae82af88e35f00c3aaf71dddad798e09f04c2f4eee29339e1d"}, &(0x7f00000000c0)=0x50) 02:27:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000900)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r3, &(0x7f0000000480)='security.ima\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="040cfb0175d708000000c9f264bc0e2218e16b72314ab9556d8ab3366d318ad66657d28371a77829a0d29997a41260ce93532754a9f6fd13815dd14d99e39476017d17760cc121911f7c71a8f66e0454eefae23d"], 0xb, 0x3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000001c0)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) accept(r0, &(0x7f0000000800)=@ipx, &(0x7f0000000880)=0x80) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000540)) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000240), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@dev, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@rand_addr, @in6=@ipv4={[], [], @multicast2}}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x7ff}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@mcast1}, 0xa, @in6=@mcast1}}, 0xe8) fcntl$notify(r4, 0x402, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000400)=""/45) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000007c0), 0x4) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000a00)='cpuset.cpus\x00', 0x2, 0x0) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000900)=ANY=[], &(0x7f00000009c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x10001) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000280)=ANY=[@ANYBLOB="ff77d8de1590ff9854816f0bafa9dc8ca8030000a70000003509b83aa032364a699aacb93ac0dcb0e8af30196c7241acd8fa5a491e33a9861a6792a1affbd097d3cadc122f2fa0211042e48702bb950c9de4474d30e4ea877ffb9b1d5f1e19917d3d33cc7e290263ce8c335c8f025b71fe8dfa644f1d41825b3479ace788c160616f3300305a6da6774ab7063d9994c63546a74de1f6fe5fdbc46a7183190a76703c54daa0c6171be42b8c00000000"]) ftruncate(r5, 0x80080) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2008000fffffffe) 02:27:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40002100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xa8, 0x43, &(0x7f0000000100)="11d76c75de79e858ded13d1c4c6e70d7ac63f7e416071a68a3b9acf235a5b970f24e8efd602392feb50cdb244af47669a33862f0a32dcdd6b8cb7ea33e302b758f6d9c9b05f0ab3b4a3784d0da1514a2b0e1e123d824c6d15b64cf0a79352622144702d1250c3f709ae5158ffe9744b6c082cecf2ff6ca53d0426233a98d568bdcc3466312ff5bbc22fd5ff77ce83c3e531ae4a85e52dbdd97c11eefb1e79b444c2c1b88c2e6154a", &(0x7f0000000240)=""/67, 0x1000}, 0x28) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:27:06 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x110, 0x4) 02:27:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:06 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x20) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/104) memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) unshare(0x600) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 02:27:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {r2}], 0x2, 0x23ce) 02:27:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='vfat\x00', 0x2000, &(0x7f0000000000)='\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bond_slave_1\x00') 02:27:06 executing program 2: mlockall(0x1) gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x2000) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 02:27:06 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/zero\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000002a40)={@in={{0x2, 0x4e21, @multicast1}}, 0x2, 0x5, 0x2, "d8f8777c5882bd9b2170b998c94bcfd9bb83864bc6c2f13aff1ee880b2e5bab7c5b582f24b5a37bd84970a86b61f9151dced509f936d7cae377e9e9fbcf8f233ef679196d040f6e2e0272a057158575d"}, 0xd8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x1008000000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2cef) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 02:27:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:06 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400101, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040)=0x7a, 0x4) setrlimit(0x7, &(0x7f000000f000)) creat(&(0x7f0000000100)='./file0\x00', 0x47) pipe2(0x0, 0x3fff) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:06 executing program 0: mkdir(&(0x7f0000000a00)='./file0\x00', 0x1ab) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000980)={0x7}, 0x7) prctl$PR_SET_FPEMU(0xa, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x2, 0xffffffff, 0x5, 0x4, 0x7ff, 0x8, 0x20, 0x404, 0xfff, 0x3, 0x6, 0x3}) chdir(&(0x7f00000009c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2000, 0x0) 02:27:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x60000, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:27:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10200, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r1, 0x0) 02:27:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {}], 0x2, 0x23ce) 02:27:07 executing program 0: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x23, &(0x7f00000012c0)='{mime_type(posix_acl_accessGPLem1]\x00'}, 0x30) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000240)=""/139) r3 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000014c0)='./file0\x00', r2, &(0x7f0000001640)='./file0\x00', 0x1) write$P9_RWALK(r4, &(0x7f0000000300)={0x64, 0x6f, 0x2, {0x7, [{0x4, 0x1, 0x6}, {0x9, 0x2, 0x3}, {0x8, 0x1, 0x3}, {0x0, 0x2}, {0x10, 0x2, 0x2}, {0x20, 0x0, 0x3}, {0x10, 0x0, 0x3}]}}, 0x64) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000001500)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) write$P9_RWALK(r5, &(0x7f0000001300)=ANY=[@ANYBLOB], 0x0) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 02:27:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:07 executing program 2: 02:27:07 executing program 2: 02:27:07 executing program 2: 02:27:07 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:07 executing program 2: 02:27:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00'}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r5+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:07 executing program 2: 02:27:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000180)={r2, r3+10000000}, &(0x7f00000001c0), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000100)=0x5, 0x4) 02:27:08 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x42a080) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000040)) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000100)="33d3eb405a56ba") mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:08 executing program 2: 02:27:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {}], 0x2, 0x23ce) 02:27:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r5+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:08 executing program 0: 02:27:08 executing program 2: 02:27:08 executing program 2: 02:27:08 executing program 0: 02:27:08 executing program 2: 02:27:08 executing program 0: 02:27:08 executing program 2: 02:27:09 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) 02:27:09 executing program 0: 02:27:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0, 0x2000}, {}], 0x2, 0x23ce) 02:27:09 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 02:27:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) 02:27:09 executing program 0: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x23, &(0x7f00000012c0)='{mime_type(posix_acl_accessGPLem1]\x00'}, 0x30) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000240)=""/139) r3 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000014c0)='./file0\x00', r2, &(0x7f0000001640)='./file0\x00', 0x1) write$P9_RWALK(r4, &(0x7f0000000300)={0x64, 0x6f, 0x2, {0x7, [{0x4, 0x1, 0x6}, {0x9, 0x2, 0x3}, {0x8, 0x1, 0x3}, {0x0, 0x2}, {0x10, 0x2, 0x2}, {0x20, 0x0, 0x3}, {0x10, 0x0, 0x3}]}}, 0x64) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000001500)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) write$P9_RWALK(r5, &(0x7f0000001300)=ANY=[@ANYBLOB], 0x0) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 02:27:09 executing program 2: mlockall(0x1) gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x2000) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 02:27:09 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x8, 0x40) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 02:27:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:09 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x23ce) 02:27:09 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x6a, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, r0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r1, 0x0) 02:27:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000240)=@v2={0x3, 0x3, 0xe, 0x6, 0xa1, "a7af28246efb241197216b067f857690bb1e64c8014b48911d40513a418d3529915cb2e4291675628c225b6e3ef64189eadaf617bfc4b277b485bbd1835aaa7cedae8272e421e8da5b62e5f1cbf63a42694222b8d1bb73a7cb6093636c8bbe7f4f0aec0f8421387ae637664dc383935cfe749c2db8996176b6f2cb06e182a0cfc846153956df83a9c89770f80ea72adeca486fef42427610dc29cc12a204953e07"}, 0xab, 0x3) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r2 = getuid() r3 = getegid() mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000300)='fuse\x00', 0x20, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x81}}], [{@smackfsdef={'smackfsdef', 0x3d, 'security.evm\x00'}}, {@subj_type={'subj_type', 0x3d, '*'}}, {@dont_appraise='dont_appraise'}]}}) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)=0x7f) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'syzkaller0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:27:09 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x100) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x90000, 0x100) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) 02:27:09 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x101100, 0x49) write$selinux_attr(r2, &(0x7f0000000040)='system_u:object_r:xen_device_t:s0\x00', 0x22) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x8, 0x3, 0x3, 0xbc79, 0x0, 0x9, 0x10040, 0x8, 0x10000, 0x9, 0x9, 0x2, 0x2, 0x90, 0xcdb, 0xfff, 0x7, 0x1f, 0x7, 0x4, 0x4, 0x3, 0x1, 0x7, 0x2, 0x200, 0x3de0, 0x0, 0x3ff, 0x1, 0x1, 0x5, 0xff, 0x1f, 0x1000, 0x2, 0x0, 0x2, 0x3, @perf_bp={&(0x7f0000000100), 0x3}, 0x1000, 0x7ff, 0xfffffffffffffffe, 0x3, 0x0, 0x482a, 0x80}, r3, 0xc, r1, 0xb) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) getsockopt(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r4}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r5+30000000}) recvfrom(0xffffffffffffffff, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:09 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000040)=0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 02:27:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:10 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:10 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x2000}, {r1}], 0x2, 0x23ce) 02:27:10 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x840) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x11, 0x13, 0x1, 0x11, 0x3, 0xf62, 0x6, 0x14, 0xffffffffffffffff}}) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000100)=0x1) 02:27:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) io_submit(r0, 0x5, &(0x7f0000000540)) 02:27:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="6b68e4421039a154634d5f05793469a2566c6654050000000000000000c06109950ebc0f5796c047e3f2354e5355359a0e56ddebcf74e47fe362f6feb85088fb93cbd40746cf61da117845"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="128e3a1cf25c9e6b61e5205a655f0abdd4fad250b91ac52bf43fadfa3abd4f80c0451e432356e2f5dd1a630ae6c7d894cbed8c2dd829a326c2306b202c64c422e5f370faf2d35c8b99bd62bb74850a11459cdce60deb9f53773ac82ac5a2eaa07d2e38d131f6e1a77a3c6e982a8b9dad48c8dfecec5695844532fb482b0d1a60e3d352e8837ee13f26e82cf109e9be7686c70c8cfc2895835689a62e998efe48554e0d57da21f9849174ea32c6267c170195e1cacee1acdc6197a4661af3d47aa58d7511dfca81a98aea36e8d1e6838e694727af459b8070b6ebc606"], &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000380), &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x40, 0x8000, 0x8, 0x6, 0x80000001, 0x7fffffff}}, 0x50) mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) close(r0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xd) creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4000) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000600)='trusted.overlay.redirect\x00', &(0x7f0000000640)='./bus\x00', 0x6, 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 02:27:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x200000000002, 0xd1) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='v', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0xb2, 0xff, 0x0) 02:27:10 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x80) fcntl$getflags(r0, 0x408) r1 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000180)=""/185) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r1, 0x0) 02:27:10 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r2 = getpgrp(0x0) write$cgroup_pid(r1, &(0x7f0000000040)=r2, 0x12) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r3, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r4}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r5+30000000}) recvfrom(r3, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r3, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:10 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000280)=""/156, &(0x7f0000000380)=0x9c) r3 = dup2(r0, r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc000004}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="98000000", @ANYRES16=r4, @ANYBLOB="080028bd7000fbdbdf25030000000800000001800000080004000600000044000100080001000a00000014000300000000000000704a6000000000ffffe00000020c000700050000000c000000080005000300000008000b00736970000800080001000000300003001400020076657468315f746f5f9d00000067650008000000000000000000fd660ea2a5afda2c0100015d8a9608946a05d1b855e6dc41ac3073ec82a27e8048450666d294f94e5ab0bfcf3c6bdc65bc2fdc8ee9c8e8a7808d09f139b984392001fd6f"], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000240)=0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1\x00', 0x10) keyctl$set_reqkey_keyring(0xe, 0x1) ptrace$pokeuser(0x6, r5, 0x4, 0x6c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2013, r0, 0x0) 02:27:10 executing program 2: r0 = socket$inet(0x2, 0x803, 0x4) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f00000060c0)=@un=@abs, 0x80, &(0x7f00000062c0), 0x0, &(0x7f0000006300)}}, {{&(0x7f000000d180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="43d5ba8a4b91"}, 0x80, &(0x7f000000e2c0), 0x0, &(0x7f000000e300)}}], 0x2, 0x0) [ 329.792010] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 02:27:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0}, {r2}], 0x2, 0x23ce) 02:27:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000580)=""/4096) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x88000, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x10010, r2, 0x0) utimensat(r2, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={{}, {0x0, 0x2710}}, 0x100) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x16, &(0x7f0000000100)='systemcpuset\\md5sum\'}\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r5, 0x4) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:27:11 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x506df59a, 0x80, 0x4, 0x85d4}, {0x0, 0x8, 0x100000001, 0x3}, {0x800, 0x1, 0x3, 0x100000000}]}, 0x10) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xbfffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x80, 0x0) 02:27:11 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='system.posix_acl_access\x00', &(0x7f00000009c0), 0x24, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) chown(&(0x7f0000000000)='./file0\x00', r0, r1) 02:27:11 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x68ec6d596ee00486, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = dup3(r2, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x0}) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="aaa5b4518653971bc6f4930449fbd1550d7e16412a501b174ba980f48e3138a246a91d7b384b14823f76e15a152f6efba687dec01d2a2ec5ffe63beabb646b3fd63c2bed495f22ff5458c62f755ec3efeef896aec8b82820aa030214d0e51c180a7203fbb9370c641beb693741c2182b349aad2d2258fd636fb1156bea3eb5d4fe0617a20fb176b50572f089e42e54f2cb5573d05918a015be3b3651553e71204e3f665446cc6a81ae68b1", 0xab, 0xfffffffffffffffe) r6 = add_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="e1c3354a7777515f57256a8f14b5ea31b71675d6c375dd1628468f", 0x1b, 0xfffffffffffffffe) keyctl$unlink(0x9, r5, r6) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000140)=[@increfs_done={0x40106308, r4, 0x1}, @enter_looper, @acquire_done={0x40106309, r7, 0x4}, @register_looper, @dead_binder_done={0x40086310, 0x3}, @acquire={0x40046305, 0x4}], 0x8f, 0x0, &(0x7f00000001c0)="294d351a992336285394f05622733f4ad4f2966886380524142c4aac30cee7afc827494a6ffae0683db5663f4d7034297ac177318582b7c2b4c08f8cc71f771d83b87e00815c70312fbd76ce8dc40838b06ab05cf11c23fa1703a75e0336a0dd770f8fe7b31fddc6c722b0d10649dca7dae08e0c4f10ebc0cec966eb460d93dc89763a0c303b7f6a6c97d06b7cf692"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:11 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}]}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r2, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@local, 0x60, r3}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r4+30000000}) recvfrom(r2, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r3, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r4}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r5+30000000}) recvfrom(r3, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r3, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:11 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$P9_RWALK(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="16a9fdf16b33c9380dcb7a0000006f0900010004020000000100000000000000"], 0x16) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r0, 0x0, 0x18, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0xffffffffffffffff}, 0x30) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x40, &(0x7f0000000280)={0x15, 0x6, 0x1, 0x9}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{r6, r7/1000+30000}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r2}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r3, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r4}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r5+30000000}) recvfrom(r3, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r3, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:11 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000000)=""/70) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000000000011, r0, 0x0) 02:27:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0}, {r2}], 0x2, 0x23ce) 02:27:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x1, 0x70, 0x0, 0x16a, 0x4, 0xfd3b, 0x0, 0x6, 0x80200, 0x8, 0xd8fd, 0x12fb01c6, 0x6, 0x4, 0x99b80000000, 0x3, 0x8000, 0x2, 0x3, 0x0, 0x5, 0x1, 0x2, 0x8, 0x4e4, 0x4, 0x7fff, 0x5, 0x8, 0xfffffffffffffffa, 0x3, 0x8, 0x3, 0x7, 0x20, 0x1f, 0x0, 0x5dbe, 0x0, 0x0, 0x4, @perf_config_ext={0x401, 0x2}, 0x400, 0x7, 0x9, 0x5, 0x101, 0x1, 0x1}) fcntl$setstatus(r0, 0x4, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:27:12 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x506df59a, 0x80, 0x4, 0x85d4}, {0x0, 0x8, 0x100000001, 0x3}, {0x800, 0x1, 0x3, 0x100000000}]}, 0x10) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xbfffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x80, 0x0) 02:27:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r1, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r2}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r3, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={@local, 0x60, r4}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r5+30000000}) recvfrom(r3, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r3, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) r3 = memfd_create(&(0x7f0000000140)="47504c73656c696e75788700", 0x0) setrlimit(0x1, &(0x7f0000000080)) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)='o', 0x1}]) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f00000001c0)={0x5, 0x8111, 0x4, 0x7, 0x2}) 02:27:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @dev}, {0x0, @random="5d982d051370"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bridge\x00'}) lstat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) poll(&(0x7f0000000200)=[{r0}, {r2}], 0x2, 0x23ce) 02:27:12 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={"0000000000000000000000000200", 0x20000005001}) r2 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x4, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 02:27:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000005140)='./file0\x00', 0x405, 0x1a0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005440)="332748ddfd7c38721bb43bab83b2f3bf71ee12db999ead4bf617adfc5c9b1f289b6f796253fed3158aa69d56c2ff639c8e2ccbdb8ec9df65f990d9ee12c6748d8be8cffa1e") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xeffb}, {0x7, 0x3}], r3}, 0xfffffffffffffc94, 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x60, r5}) socket$netlink(0x10, 0x3, 0xf) memfd_create(&(0x7f0000005340)='security.capability\x00', 0x2) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={0x0, r6+30000000}) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 02:27:12 executing program 2: r0 = open(0x0, 0x40c2, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x29a) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = dup(0xffffffffffffff9c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000580)=0xc) fcntl$setown(r0, 0x8, r2) io_setup(0x7, &(0x7f0000000280)) exit(0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/user\x00') r4 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000480)="b55d55117f939ca3782f8f17d7c4f2333e01ded5bb4f89807f7e922cee02dc643f45d57b3430e8ead3a35ccf2f5d69f8156d2746241e03f5c6b2bb007b8cb7d768fb224f789a1a57dda197572a9175564db0142b5db48f88c14a4307367373081283d7d6c8218eec672c9acad5dc87062945f5b70d91fcb999d5a076e587e3022c5bef1d81d0cc48f4738df2f086f37d617dda94ffdae488c5c2b7a0673e9e822c9013dc6e6eeb5c9909c00d6b5cf6b29a121e2b37de12252b2137ce3c62984022760b47c125b66809960a82392797edcb6cc96f5a255c506314a5451d0d7c92e516b7342fdb7a90eb894050412fe82ded2d9b4664d288454b", 0xf9, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x101) fsetxattr$security_smack_transmute(r3, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x3, 0x1) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000000780)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x1000, &(0x7f0000000100)) unlink(&(0x7f0000000100)='./file0\x00') fcntl$setstatus(r3, 0x4, 0x4000) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x20) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 575.389777] INFO: task syz-executor1:14473 blocked for more than 140 seconds. [ 575.397083] Not tainted 4.9.140+ #68 [ 575.402460] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 575.410610] syz-executor1 D28824 14473 2108 0x80000000 [ 575.416377] ffff8801d6a80000 ffff8801d296ee00 ffff8801d296ee00 ffff8801a299af80 [ 575.427873] ffff8801db721018 ffff8801d304fb10 ffffffff82807402 ffff8801d304fae8 [ 575.436131] ffffffff81206da7 0000000000000000 00ff8801d6a808a8 ffff8801db7218f0 [ 575.444403] Call Trace: [ 575.446981] [] ? __schedule+0x662/0x1b10 [ 575.452911] [] ? mark_held_locks+0xc7/0x130 [ 575.458873] [] ? rwsem_down_read_failed+0x267/0x400 [ 575.465755] [] schedule+0x7f/0x1b0 [ 575.471141] [] rwsem_down_read_failed+0x26c/0x400 [ 575.477641] [] ? rwsem_down_write_failed_killable+0x9a0/0x9a0 [ 575.485380] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 575.492335] [] call_rwsem_down_read_failed+0x18/0x30 [ 575.499078] [] down_read+0x52/0xb0 [ 575.504473] [] ? do_exit+0x3c6/0x2a50 [ 575.509913] [] do_exit+0x3c6/0x2a50 [ 575.515434] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 575.522638] [] ? try_to_wake_up+0x5b2/0xf80 [ 575.528604] [] ? release_task.part.4+0x14b0/0x14b0 [ 575.535970] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 575.542956] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 575.549265] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 575.556303] [] do_group_exit+0x111/0x300 [ 575.562205] [] ? do_group_exit+0x300/0x300 [ 575.568085] [] SyS_exit_group+0x1d/0x20 [ 575.573909] [] do_syscall_64+0x19f/0x550 [ 575.579613] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 575.586720] [ 575.586720] Showing all locks held in the system: [ 575.593238] 2 locks held by khungtaskd/24: [ 575.597467] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 575.606322] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 575.616057] 2 locks held by getty/2018: [ 575.620018] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 575.629382] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 575.639380] 1 lock held by syz-executor1/14473: [ 575.644041] #0: (&mm->mmap_sem){++++++}, at: [] do_exit+0x3c6/0x2a50 [ 575.652813] 1 lock held by syz-executor1/14475: [ 575.657463] #0: (&mm->mmap_sem){++++++}, at: [] do_exit+0x3c6/0x2a50 [ 575.666236] [ 575.667849] ============================================= [ 575.667849] [ 575.676090] NMI backtrace for cpu 0 [ 575.679733] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.140+ #68 [ 575.686210] ffff8801d9907d08 ffffffff81b42e79 0000000000000000 0000000000000000 [ 575.694262] 0000000000000000 0000000000000001 ffffffff810983b0 ffff8801d9907d40 [ 575.702319] ffffffff81b4df89 0000000000000000 0000000000000000 0000000000000003 [ 575.710398] Call Trace: [ 575.712976] [] dump_stack+0xc1/0x128 [ 575.718349] [] ? irq_force_complete_move+0x330/0x330 [ 575.725087] [] nmi_cpu_backtrace.cold.0+0x48/0x87 [ 575.731576] [] ? irq_force_complete_move+0x330/0x330 [ 575.738319] [] nmi_trigger_cpumask_backtrace+0x12c/0x151 [ 575.745425] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 575.752427] [] watchdog+0x6ad/0xa20 [ 575.757689] [] ? watchdog+0x11c/0xa20 [ 575.763141] [] kthread+0x26d/0x300 [ 575.768319] [] ? reset_hung_task_detector+0x20/0x20 [ 575.774972] [] ? kthread_park+0xa0/0xa0 [ 575.780582] [] ? __switch_to_asm+0x34/0x70 [ 575.786453] [] ? kthread_park+0xa0/0xa0 [ 575.792064] [] ? kthread_park+0xa0/0xa0 [ 575.797693] [] ret_from_fork+0x5c/0x70 [ 575.803286] Sending NMI from CPU 0 to CPUs 1: [ 575.808236] NMI backtrace for cpu 1 [ 575.811892] CPU: 1 PID: 14479 Comm: syz-executor1 Not tainted 4.9.140+ #68 [ 575.818896] task: ffff8801c57f0000 task.stack: ffff8801a72a0000 [ 575.824932] RIP: 0010:[] c [] __lock_acquire+0x6f3/0x4a10 [ 575.833654] RSP: 0018:ffff8801a72a7900 EFLAGS: 00000046 [ 575.839081] RAX: dffffc0000000000 RBX: ffff8801c57f08d8 RCX: 1ffff10038afe11f [ 575.846335] RDX: 1ffff10038afe11b RSI: ffff8801c57f08d8 RDI: ffffffff83ce4d00 [ 575.853581] RBP: ffff8801a72a7ab0 R08: ffff8801c57f08f8 R09: 0000000000000001 [ 575.860828] R10: ffff8801c57f0000 R11: 0000000000000000 R12: 00000000000004a4 [ 575.868074] R13: 0000000000000001 R14: 00000000000004a4 R15: c069dba3f096c9f2 [ 575.875430] FS: 00007fbcbe243700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 575.883631] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.889502] CR2: 00007f4fa394b000 CR3: 00000001c7ebd000 CR4: 00000000001606b0 [ 575.896747] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 575.903998] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 575.911245] Stack: [ 575.913372] ffff8801c57f0000c dffffc0000000000c ffff8801a72a7960c 0000000000000001c [ 575.921576] ffff8801c57f08b0c ffffed0038afe115c ffff8801c57f0000c dffffc0000000000c [ 575.929779] ffff8801a72a7990c ffffffff81206da7c ffffffff83ce4cd0c ffff8801c57f08a8c [ 575.938003] Call Trace: [ 575.940673] [] ? mark_held_locks+0xc7/0x130 [ 575.946620] [] ? trace_hardirqs_on+0x10/0x10 [ 575.952651] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 575.959204] [] ? check_preemption_disabled+0x3b/0x200 [ 575.966017] [] ? retint_kernel+0x2d/0x2d [ 575.971704] [] lock_acquire+0x130/0x3e0 [ 575.977300] [] ? perf_mmap+0x4f7/0x1430 [ 575.982897] [] ? perf_mmap+0x4f7/0x1430 [ 575.988496] [] mutex_lock_nested+0xc0/0x900 [ 575.994441] [] ? perf_mmap+0x4f7/0x1430 [ 576.000040] [] ? mutex_trylock+0x3e0/0x3e0 [ 576.005897] [] ? __ww_mutex_lock_interruptible+0x1480/0x1480 [ 576.013317] [] ? perf_mmap+0x51a/0x1430 [ 576.018920] [] perf_mmap+0x4f7/0x1430 [ 576.024344] [] mmap_region+0x80c/0xf90 [ 576.029852] [] do_mmap+0x53d/0xbb0 [ 576.035028] [] vm_mmap_pgoff+0x168/0x1b0 [ 576.040712] [] ? vma_is_stack_for_current+0xa0/0xa0 [ 576.047367] [] ? __fget+0x47/0x3d0 [ 576.052531] [] SyS_mmap_pgoff+0xfe/0x1b0 [ 576.058215] [] ? align_vdso_addr+0x60/0x60 [ 576.064075] [] SyS_mmap+0x16/0x20 [ 576.069158] [] do_syscall_64+0x19f/0x550 [ 576.074845] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 576.081751] Code: c85 c42 c2f c00 c00 c4d c8b cba ca0 c08 c00 c00 c45 c31 cdb c45 c85 ced c41 c0f c94 cc3 c48 cb8 c00 c00 c00 c00 c00 cfc cff cdf c48 c89 cda c48 cc1 cea c03 c80 c3c c02 c00 c<0f> c85 cc3 c2c c00 c00 c48 c8b c94 c24 c80 c00 c00 c00 c4c c89 c3b c48 cb8 c00 c00 c [ 576.114317] Kernel panic - not syncing: hung_task: blocked tasks [ 576.120471] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.140+ #68 [ 576.126948] ffff8801d9907cc8 ffffffff81b42e79 ffffffff82a78560 00000000ffffffff [ 576.135012] 0000000000000000 0000000000000000 dffffc0000000000 ffff8801d9907d88 [ 576.143076] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b45b ffffffff813f6f66 [ 576.151159] Call Trace: [ 576.153738] [] dump_stack+0xc1/0x128 [ 576.159098] [] panic+0x1bf/0x39f [ 576.164102] [] ? add_taint.cold.5+0x16/0x16 [ 576.170060] [] ? ___preempt_schedule+0x16/0x18 [ 576.176293] [] ? nmi_trigger_cpumask_backtrace+0x102/0x151 [ 576.183557] [] watchdog+0x6be/0xa20 [ 576.188820] [] ? watchdog+0x11c/0xa20 [ 576.194260] [] kthread+0x26d/0x300 [ 576.199437] [] ? reset_hung_task_detector+0x20/0x20 [ 576.206107] [] ? kthread_park+0xa0/0xa0 [ 576.211721] [] ? __switch_to_asm+0x34/0x70 [ 576.217591] [] ? kthread_park+0xa0/0xa0 [ 576.223206] [] ? kthread_park+0xa0/0xa0 [ 576.228815] [] ret_from_fork+0x5c/0x70 [ 576.234790] Kernel Offset: disabled [ 576.238409] Rebooting in 86400 seconds..