0000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:07 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) tkill(r0, 0x13) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xab}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:07 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x801, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/87, 0x57) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(r0, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000180)={0xfffffffffffffd6e, 0x0, 0x0, 0x234, 0x0, 0x0}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xab) write$selinux_load(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xfa) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000040)) 22:31:07 executing program 2: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2000, 0x0) fcntl$setown(r1, 0x8, r0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 22:31:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="26323ae44199783b4cea8e296680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x24000000) setxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) tgkill(r2, r3, 0xd) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r4 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000080)={0x3deb}) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:07 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r5, 0x4004556d, 0x8) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r4, &(0x7f000050aff4)) 22:31:07 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x801, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/87, 0x57) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(r0, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000400)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) 22:31:07 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000002c0)='$wlan0ppp0[-em0)!cpusetmd5sum%\a\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x9002000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c04f0849699639be3d1a5c8fe2f2df0f881bddf249384ec73f74787f13423dfbd81e0637864849c2928f6fdf434241307d2beed49051f61e3ac5bf68f55cee3fa64794207cb3cf8ced46a2d1cba2fe7347ed0807c98b5544a3f919d2505c1df9b8852d245586f568daa68c"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4801) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x40, r2, 0xd08, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 22:31:07 executing program 0: getgroups(0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x4, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x4, 'wlc\x00', 0xc, 0x7, 0x68}, 0x2c) getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:07 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/87, 0x57) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(r0, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ipddp0\x00', 0x1000}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x24240, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000440)={@multicast1, @loopback, @local}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0x10) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @broadcast}, 0x6cfab9b7b607ce3e, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)='erspan0\x00', 0x20, 0x58, 0x7}) 22:31:10 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fb981cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) set_thread_area(&(0x7f0000000080)={0xf1, 0x1000, 0xffffffffffffffff, 0x7, 0x84, 0x4, 0x6, 0x80000000, 0x8100000000000, 0x1ff}) unshare(0x40600) dup3(r0, r0, 0x80000) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000380)="db", 0x1}], 0x1) r2 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r1, r2) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 22:31:10 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @empty}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) quotactl(0x80000001, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000180)="266be98a10a1cb4d895e5a2df9df7d84a270b2009f7d9ddc2e15f8738a0186c60050a6911003ca11272179610139db484be6cf3076b7007be487") r5 = epoll_create(0x2) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) 22:31:10 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/87, 0x57) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x3, &(0x7f00000000c0)=@raw=[@generic={0x81, 0x6, 0x1, 0x9}, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000140)='syzkaller\x00', 0x9, 0xaf, &(0x7f0000000180)=""/175, 0x40f00, 0x1, [], r1, 0xf}, 0x48) 22:31:10 executing program 2: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/87, 0x57) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(r0, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'lapb0\x00', {0x2, 0x4e21, @rand_addr=0x4}}) fallocate(r2, 0x0, 0x0, 0xfff) fallocate(r1, 0x10, 0x70, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 22:31:10 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) sched_setparam(r3, &(0x7f0000000180)=0x1) r4 = epoll_create(0x80000000000d3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = epoll_create(0x2) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$update(0x2, r7, &(0x7f00000000c0)="b43d9e1873c429271ce7b4043b0e99b2440aaddf4c26de173f6a14aaf15c1584e1d476356d9ccc274e11b3751bd482f8cb3af47ff31c367789df25fc0f25c14669dcec4f917a94", 0x47) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r1, &(0x7f0000000000)={0x2}) r8 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000d5dff4)={0x6}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r5, &(0x7f000050aff4)) r9 = fcntl$dupfd(r1, 0x0, r4) fstat(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r9, &(0x7f0000000300)={0x90, 0x0, 0x7, {0x3, 0x0, 0x5, 0xfffffffffffffffa, 0x3, 0x8, {0x4, 0x401, 0x7fff, 0x33, 0x3, 0x3, 0x3034, 0x1f, 0x8, 0x8, 0x3, r10, r11, 0x6, 0x2}}}, 0x90) 22:31:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0xf57dadf772666191) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$inet_int(r0, 0x0, 0x80000000006, &(0x7f00006ed000), &(0x7f0000001440)=0x4) [ 3356.245624] nla_parse: 7 callbacks suppressed [ 3356.245669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 3356.283134] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 22:31:10 executing program 2: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/87, 0x57) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(r0, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:10 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/87, 0x57) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) r2 = fcntl$getown(r1, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x200000, 0x0) fcntl$setown(r0, 0x8, r2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:10 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) r4 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x200000, 0x42) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000380)=""/43) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="10020000", @ANYRES16=r5, @ANYBLOB="000129bd7000fcdbdf250a000000b400050014000200080001001b0000002a000300060000000c00020008000200ff7f00004c0002000800020000000080080003000604000008000400770000000800040007000000080002000300000008000400070000000800010005000000080001001f000000080002000100000014000200080003000500000008000100140000000c000200080002003f0000001c0002000800040001feffff08000200ff030000080002000400000008000100657468003c00090008000100060000000800020005000000080002000800000008000100000000000800010065080000080002000200000008000200270d00004400070008000100020000000c0003000600000000000000080001000900000008000100050000000c000400000000000000000008000100040000000800010000000000240006000400020008000100ff010000080001009afd9561040002000800010001000000500005000c00020008000200170d00000c00020008000400010000002c000200080004000000000008000400040000000800030007000000080001001a000000080002000700000008000100696200005400070008000200f7ffffff0c000300000000000000003508000100ffffff7f08000200010000000c000400f8ffffffffffffff0c000300090000960000000008000100010000000c00030000100000000000004288887588aa63b9f59259408e697d2cd5da2d150ef3f58abe8945d8f2d7631afe6cc66764816bcb253a48904de94a8c8f83a5bed69300000080ddccfc037e9c6605c57bddf4f90dc0c7771c19f167"], 0x210}, 0x1, 0x0, 0x0, 0x20000015}, 0x4080) r6 = epoll_create(0x2) r7 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f0000c7f000)) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000680)=""/4096) r8 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f000050aff4)) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f00000003c0)) 22:31:10 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/87, 0x57) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:10 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000640)='msdos\x00', &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2, 0x6, &(0x7f0000003000)=[{&(0x7f0000002000)="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", 0x1000, 0x80000001}, {&(0x7f0000000d80)="80e9e2cc1f4818152e37fe2247b5f85fd2dff79f8a0ae98c61a15ff5ec1e93c7a3e3ce866b60734810b15cc0ebdae404163ce07c8e1276bb73072f660ad0a5e19479543cade48be26b00e23d5367164868f13071003a31a2d395ed4dea203352c98ea02631386e54b2e3a63e", 0x6c, 0x7}, {&(0x7f0000000e00)="3772a97abb50371056d2d6d380d9b1b17aa37dfe8b95e2e41e5ee5a7349e0c1c79be13e6c134aedc1a94310710f203cbce9eb986282ff808ff34a8258fd8ecb463bf6b0a623c1adaf7f4af4cf7c333bdf5f71db10d945905c01957be7e63edf6fad59ff3abf9e19129548544", 0x6c, 0x5}, {&(0x7f0000000e80)="f37e5cbe32bbeaf59b66cbbc029af29e4b52a670d408ac121d5345dfb2ae123161eb56f51336c15590d8c8a162d07a838c7df1a8234b913cd76676f1d42b26d7da3b140d66fd2865ad7398e97f180de49227877ec5c54485437f4a5ad4666bde6ce4ffe64d5fa7110dfaf38826268f71e9dfeed534a24e57710ae5cb96f19be26f699f1435220e566661b7dff022594da6624ece88247549380c1b13fa73b13bc9a06acb82c33207435df132168969e476997b30fb4d0a359f653e39673f0b348a1b65a27d8475b347494e1dcc339c342b4e371279e19fae789e8d34ddc11e525c49f332787893611c86b9550b7a2ffd9ee8ecc7bf8e83d9", 0xf8, 0x1ff}, {&(0x7f0000000680)="857d85187d985efadcfd99c7d9a2c3bad3c0d39e4e56fc727278710d2b8d24ad54e250394a814e42c27647546d052556e1fb23f0d0fb0c13", 0x38, 0x40}, {&(0x7f0000000f80)="a1669810b8646b6d28e7c4cc6c44a076628505b256bbea3472", 0x19, 0x3}], 0x0, &(0x7f00000030c0)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0xffff}}], [{@fsmagic={'fsmagic', 0x3d, 0x6}}, {@dont_appraise='dont_appraise'}, {@smackfsdef={'smackfsdef', 0x3d, 'trusted.overlay.upper\x00'}}]}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x440000, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000940)='trusted.overlay.upper\x00', &(0x7f0000000980)={0x0, 0xfb, 0x53, 0x6, 0x6, "ca718de7bfe4aabcc6c935cce88230cf", "bda09eda9aada7343e8f54508bad1900d3f6afae43d570bd1dc5ffe653dd0ecf9389a412c3d231e7dede5b0c2cf666270f70bc7a42470c038cb688bea42b"}, 0x53, 0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'group_id'}, &(0x7f0000000740)=""/88, 0x58) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000400)=0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000440)={'bcsf0\x00', {0x2, 0x4e22, @broadcast}}) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dd0dddc21e8ae2393a79ec12e9d957c9d1da4b249adb7d9bae02b98fa1d72ab019642ae8fd24875f0871ecb2bc622ebc5842617db5800000000000000000000009d00afe41229c2e56e88005cf553f84436afa104f22b37855d717c0d96aa67ff2fb15d0d0b8b0ab67aac1a82975611f4c773432e7d1d4b731d464e8646ad88598b49808ac8af240140738bb98e04e4de8f16a8cd8dccdba51e0afd3d3ef53e2b88740b7ec8820f4441994823ca9468b174049b751f9826be3acb04373d9be4f4c79b19f90000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000540)={{0xffffffffffffffff, 0x3, 0x0, 0x0, 0xff}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f00000007c0)=""/213, 0xd5}, {&(0x7f00000006c0)=""/56, 0x38}], 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f00000003c0)=0xfffffffffffffdbf) ioprio_set$uid(0x0, r3, 0x7ff2f544) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1000, &(0x7f0000000a80)=ANY=[@ANYBLOB='mode=00000000000000000000001,mode=00000000000000000000002,mode=00000000000000000000077,mode=00000000000037777777777,mode=00000000000000000001777,mode=00000000000040001,mode=00000000000000000000777,hash,uid=', @ANYRESDEC=r3, @ANYBLOB=',dont_hash,uid=', @ANYRESDEC=r4, @ANYBLOB=',euid<', @ANYRESDEC=r3, @ANYBLOB=',appraise,\x00']) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0x73, 0x1, {{0x0, 0x2, 0x8}}}, 0x18) [ 3356.413971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 3356.426589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 22:31:10 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000d5dff4)={0x20000000}) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:vmware_device_t:s0\x00', 0x25, 0x2) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:10 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) r3 = dup3(r0, r0, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xc}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 22:31:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r3) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write(r2, &(0x7f0000000540), 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000380)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'sit0\x00'}) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x230) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000200)) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000001040)) 22:31:10 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x40000000}) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:11 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x40000000000009) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x20001, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@dev}, &(0x7f0000000200)=0x14) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000140)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$setpipe(r2, 0x407, 0x4) fcntl$setstatus(r3, 0x4, 0x42000) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) 22:31:11 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) [ 3356.547003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 3356.574335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 22:31:11 executing program 2: r0 = open(0x0, 0x4000, 0x40) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2000000007) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000001000000feffffffffffffff010000009ff8ffff0a0000000000000000000000000000f800000100000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000500000000000000000200000000000000000000000000000000000000000000001000000000000000000000000000002000000000000000080000000000000003000000000000000000000000000000000000000000000001030000000000000000000000000000f7ffffffffffffff08000000000000000100000000000000000000000000000000000000000000000a0800000040000000000000000000006d9d000000000000030000000000000040000000000000000000000000000000000000000000000000200000000000000000000000000000ff00000000000000040000000000000019f0ffffffffffff00000000000000000000000000000000041000000000000000000000000000000800000000000000090000000000000004000000000000000000000000000000000000000000000000010000000000000000000000000000030000000000000002000000000000000200000000000000000000000000000000000000000000000008000000000000000000000000000002000000000000007809000000000000ffffffff000000000000000000000000000000000000000080000000000000000000000000000000ffffffffffffffff040000000000000094000000000000000000000000000000000000000000000000000000000000000000000000000000"]) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000680)=0x2000000000000077, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0xc6d9}, 0x8616) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r2, &(0x7f00000006c0)=""/196, 0xc4) write$P9_RMKDIR(r0, &(0x7f0000000300)={0x14, 0x49, 0x1, {0x10, 0x3, 0x1}}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getpeername(r0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) lseek(r0, 0x0, 0x2) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) rt_sigsuspend(0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:31:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x21000805, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r3) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write(r2, &(0x7f0000000540), 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000380)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'sit0\x00'}) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x230) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000200)) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000001040)) 22:31:11 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2004}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x143) r4 = epoll_create(0x80000000003e) r5 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000dff4)) r6 = epoll_create(0x2) r7 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r3, &(0x7f0000c7f000)) r8 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f000050aff4)) 22:31:11 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xb222) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) [ 3356.686006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 22:31:11 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r3) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write(r2, &(0x7f0000000540), 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000380)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'sit0\x00'}) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x230) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000200)) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000001040)) [ 3356.823240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 22:31:11 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r3) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write(r2, &(0x7f0000000540), 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000380)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'sit0\x00'}) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x230) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000200)) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000001040)) 22:31:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x143) r4 = epoll_create(0x80000000003e) r5 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000dff4)) r6 = epoll_create(0x2) r7 = accept(0xffffffffffffffff, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000140)=[@timestamp], 0x1) r8 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r3, &(0x7f0000c7f000)) r9 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r6, &(0x7f000050aff4)) [ 3357.010024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 22:31:11 executing program 5: 22:31:11 executing program 3: r0 = memfd_create(&(0x7f0000000040)=']\x00\xe4o\xec\xf4i\xf8Np\x839\x9b\xc0E\xf5\xd4N!\xc5\xf2\xa2\xc1', 0x0) ftruncate(r0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x31) 22:31:11 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:11 executing program 2: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'caif0\x00', {0x2, 0x0, @empty}}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'ip6gretap0\x00', 0x8000}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:11 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x802) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000000)={0x10000004}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:11 executing program 5: r0 = dup(0xffffffffffffff9c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6a, 0x80000001, 0x2, 0x100000000}]}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000280)=""/232, &(0x7f0000000380)=0xe8) socket$inet(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000400}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xdc, r1, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x23}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff7fffffff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000) 22:31:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x67}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2002, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) 22:31:11 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) fchmod(r6, 0x81) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000080)=""/13, 0xd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0xfffffd2a) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 22:31:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RVERSION(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="15ff000000e208030000003030306e750000000000"], 0x15) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000005000)) [ 3357.213521] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 22:31:11 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000340)) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20100808}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="cfc78200", @ANYRES16=r1, @ANYBLOB="00250e00000008000200040004000c0001000800030001800000340007000800010007000000080002000100000008000200010400000c00040001000000000000000c000300000200000000000024000700080002007fffffff0c00030007000000000000000c00040068fd00000000000014000700080002000001000008000200060000002c000900080002000400000008000200040000000800010004000000080002007600000008000100040000000000000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x40801}, 0x4000000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') prctl$PR_GET_TIMERSLACK(0x1e) r2 = socket$inet6(0xa, 0x2000002, 0xffffffffffffffc1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="260000000001"]}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000002c0)={{0x2e, @dev={0xac, 0x14, 0x14, 0x17}, 0x4e22, 0x0, 'sh\x00', 0x20, 0x7, 0x45}, {@dev={0xac, 0x14, 0x14, 0x1b}, 0x4e24, 0x10000, 0x6, 0x8, 0x1}}, 0x44) 22:31:11 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x1f, 0x0, 0x5, 0x13, 0x8, "e34d49056012c8582de57c48cd0e9514a9b9998c939fb9833e294ffcad12ba522542c7520b8c34336eaf86015602a91830cae88f3d0a04550e158e39c96174bc", "d7d69e2c7fff200e9f34f8ec1f08e68c97b0a7de3173dbb14687195a30324d8dd71894bde639846b7e78788e9f26fd4c78904ddf4003098d1e98b14131c7e9ed", "62469fa8bb5836ba9b56509b2185190c601830341446ffa22a59b477ce983d60", [0x8000, 0x9]}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = epoll_create(0x2) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) epoll_create1(0x80000) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) 22:31:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001900)='/dev/keychord\x00', 0x40002, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000001940)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000040)=""/30, 0x1e}, {&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x3, &(0x7f00000011c0)=""/93, 0x5d}, 0x81}, {{&(0x7f0000001240)=@nfc_llcp, 0x80, &(0x7f0000001880)=[{&(0x7f00000013c0)=""/171, 0xab}, {&(0x7f0000001480)=""/228, 0xe4}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/225, 0xe1}, {&(0x7f0000001700)=""/224, 0xe0}, {&(0x7f0000001800)=""/15, 0xf}, {&(0x7f0000001840)=""/32, 0x20}], 0x7}, 0x1078}, {{&(0x7f0000001cc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001d40)=""/28, 0x1c}, {&(0x7f0000001d80)=""/28, 0x1c}, {&(0x7f0000001dc0)=""/153, 0x99}, {&(0x7f0000001e80)=""/35, 0x23}, {&(0x7f0000001ec0)=""/236, 0xec}, {&(0x7f0000002000)=""/122, 0x7a}, {&(0x7f0000002080)=""/164, 0xa4}], 0x7, &(0x7f00000021c0)=""/230, 0xe6}, 0xee3e}], 0x3, 0x41, &(0x7f00000023c0)) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000001380)=@buf={0x92, &(0x7f00000012c0)="af3e08b16d42a0d1f7dddc1de9712bfc4b72e5f854432b5a4e8039832bde46279a2b46da36c14b9adb87f810a34579f2de9c9d76534a39480440074d77d0df9be180a5a7365a43bd813daf0637ca61d8982775f8dd168e67c6a7a8e8d20dac5e46dad1d1db0f49622ede15ba8f6a6c6158177a23d05ea80eaff10dd3a0594f1960c58c3f98a63e02dcfb16581207e9fd9a7f"}) 22:31:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/137, 0x89) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:31:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0xfffffffffffffda3) geteuid() r1 = accept(r0, 0x0, &(0x7f0000000080)) getgid() geteuid() fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x1b3, 0x1000}]}, 0xc, 0x2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x100802, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) geteuid() 22:31:11 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000000)={0x9, 0x3ff, 0x4, 0xffffffff, 0x800, 0x800}) 22:31:11 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:11 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)=r1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r2, 0x0, 0x0) geteuid() ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) getgid() sendmsg$unix(r2, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) 22:31:11 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = fcntl$dupfd(r1, 0x406, r5) ioctl$sock_netdev_private(r6, 0x89fb, &(0x7f00000000c0)="c8f135e3c2ae0d46510ca6a3096c292823fa3c40e75af3881fbbb7f954b6dcee2ef8a1083236ba65eddf8b168676f57b8e32c67de7c1a86e24eac2116214ca867d09c16c4b7664ac0a4689de60d6661e1a5f04f0da0634fc90e7a8073e73f474063af840183a0fabc87d9b49bdb721bfd7ddbf11fcc3e60999fd29485c22d36a83bbe7e88996a883a0291ed41028c67103981afbce7ca10d015cfb066e74c165cfc1742e2ec5480e263028a36b94ef98a7083270ea3c0ffcdb7772f87233368e0036689695ad8f9dd92dae79f7c45a7f122dbadfcb7e20896af7fd71fd58d3d817fd9400b5b7d1933d17e0830704e9b5573d43594c26") r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r4, &(0x7f000050aff4)) 22:31:11 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:12 executing program 5: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = accept(r0, &(0x7f0000000140)=@in, &(0x7f0000000040)=0x80) getsockopt$netlink(r2, 0x10e, 0x7, &(0x7f0000000200)=""/114, &(0x7f0000000280)=0x72) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 22:31:12 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCEXCL(r1, 0x540c) ioctl$VT_RELDISP(r0, 0x5605) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000000140)=""/107, 0x6b}], 0x2) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_coalesce={0x0, 0x8, 0xff, 0x794, 0x1, 0x0, 0x3, 0x8, 0xd23, 0x5d, 0x9, 0x0, 0x6, 0x2c5, 0x3ee51a9e, 0x10000, 0x2, 0x29a4, 0x4, 0x101, 0x4, 0x46, 0x1}}) 22:31:12 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='tem.self$selinuxwlan0md5sumproc},\x00\x00\x00\x00'], &(0x7f0000000080)='Z\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20000, 0x40) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r4, &(0x7f000050aff4)) 22:31:12 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) [ 3358.048697] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 22:31:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) ptrace$getregset(0x4204, r1, 0x203, &(0x7f0000000200)={&(0x7f0000000400)=""/201, 0xc9}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000008c0)={'nat\x00'}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x600, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) signalfd4(r2, &(0x7f0000000180)={0x9}, 0x8, 0x800) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@remote, @in6=@mcast2, 0x4e23, 0x5, 0x4e22, 0x0, 0xa, 0x20, 0xd5cb84fa4f3a913c, 0x2f, r4, r5}, {0x327, 0x10001, 0x7, 0xa9b, 0x6, 0x9, 0x8, 0xffffffff}, {0xcd5, 0x101, 0x3, 0x80000001}, 0x9, 0x6e6bb9, 0x1, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0xff}, 0x2, @in=@rand_addr=0x8001, 0x3502, 0x3, 0x3, 0x3, 0xcaa, 0x9, 0x440}}, 0xe8) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) r7 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r6, &(0x7f00000006c0), 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r7) truncate(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(r9, 0x80404518, &(0x7f0000000000)=""/127) write(r9, &(0x7f00000001c0), 0xfffffef3) getegid() read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) 22:31:12 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@loopback, @in=@local}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000280)) 22:31:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'hwsim0\x00', {0x2, 0x0, @multicast2}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x3, 0x2, 0x1, 0x2, 0x80000001}, 0x14) 22:31:12 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) r2 = epoll_create(0x143) r3 = epoll_create(0x80000000003e) r4 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) r5 = epoll_create(0x2) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x3}) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x1, 0x1, 0x2}, 0x2}}, 0x18) 22:31:12 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x86805320382b45d9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x20000000141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, &(0x7f0000000040), 0xa19c) 22:31:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) r1 = geteuid() setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0xee, 0x5}, {0x5, 0xecac}], r1}, 0x18, 0x2) getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000000)) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffaf) r4 = socket$inet(0x2, 0x3, 0x11) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x810005, 0x0) 22:31:12 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) accept4$inet(r4, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80800) r5 = epoll_create(0x2) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r2, &(0x7f000050aff4)) 22:31:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) lseek(r1, 0x0, 0x6) flock(r0, 0x8) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0xe8) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00000000ffff0600ff0004000000000000008004000000ff0300c5e9ae42c363f06100a772721d0170f766fdaaf898376546aa20491c"]}) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x27) fcntl$setstatus(r3, 0x4, 0x42803) 22:31:12 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:12 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) ioctl$KDDISABIO(r3, 0x4b37) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:13 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) ptrace$getregset(0x4204, r1, 0x203, &(0x7f0000000200)={&(0x7f0000000400)=""/201, 0xc9}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000008c0)={'nat\x00'}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x600, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) signalfd4(r2, &(0x7f0000000180)={0x9}, 0x8, 0x800) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@remote, @in6=@mcast2, 0x4e23, 0x5, 0x4e22, 0x0, 0xa, 0x20, 0xd5cb84fa4f3a913c, 0x2f, r4, r5}, {0x327, 0x10001, 0x7, 0xa9b, 0x6, 0x9, 0x8, 0xffffffff}, {0xcd5, 0x101, 0x3, 0x80000001}, 0x9, 0x6e6bb9, 0x1, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0xff}, 0x2, @in=@rand_addr=0x8001, 0x3502, 0x3, 0x3, 0x3, 0xcaa, 0x9, 0x440}}, 0xe8) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) r7 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r6, &(0x7f00000006c0), 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r7) truncate(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(r9, 0x80404518, &(0x7f0000000000)=""/127) write(r9, &(0x7f00000001c0), 0xfffffef3) getegid() read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) 22:31:13 executing program 5: getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x90000, 0x1) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000200)) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x200130}, 0xc) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x901, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x40010) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0x8) 22:31:13 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:13 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000180)=0x2) r4 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = epoll_create(0x4) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x20000100) r8 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r5, &(0x7f000050aff4)) 22:31:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000140)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:13 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x204000, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='\x00') capset(&(0x7f0000000680)={0x20071026}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1f}) 22:31:13 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='pagemap\x00') r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) unshare(0x40000000) rt_sigtimedwait(&(0x7f00000001c0)={0x2}, &(0x7f00000002c0), &(0x7f0000000280), 0x8) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000180)={0x10001, 0x1, 0x2, 0x5, 0x10001, 0x0, 0x9f, 0x8001, 0x7, 0x4, 0x6, 0x2}) geteuid() fstat(r3, &(0x7f0000000500)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) fallocate(r2, 0x51, 0x9, 0xfffffffffffffff9) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000480)={0x2010000000002a66, 0x1f, 0x40000}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ustat(0x2, &(0x7f0000000980)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000009c0)=0x998) 22:31:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x80) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x2, 0x1, 0x401, 0xa, 0x11, 0x0, 0x70bd26, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0xfffffffffffffffc, 0x0, 0x0, 0x70bd2d, 0x3507}, @sadb_x_sa2={0x2, 0x13, 0x8001, 0x0, 0x0, 0x70bd2d, 0x3506}, @sadb_lifetime={0x4, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x8001}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0x8f9, @local, 0x14}}]}, 0x88}}, 0x4804) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x200, 0x1148, 0x100000000, 0x100000000, 0x800}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005680)=ANY=[@ANYBLOB="020a00001000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000100000000060000000000000000000000000000f9ff0020051d63da4f030001800000080002c70fee4314ffbbf000000000000000030005000000000002001d632b91c5200100000008000000"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f0000000200)={0xd, 0x0, {0x57, 0x9, 0x3, {0x709, 0x6466c154}, {0xa7a4, 0x1000}, @rumble={0x8, 0xfffffffffffffff7}}, {0x53, 0x5, 0x1f, {0x401, 0x88}, {0x5, 0x1}, @const={0x3, {0x1da, 0x6d, 0xfffffffffffffff7, 0x8}}}}) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 22:31:13 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x41) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:13 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:13 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000040)=0x9, 0x4) r5 = epoll_create(0x2) r6 = epoll_create(0x5) fcntl$notify(r2, 0x402, 0x80000005) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) 22:31:13 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:14 executing program 3: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000380)=0x78, 0xffc8) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x800000000, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000300)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x0, @random="41efa8f121b5"}, 0x20, {0x2, 0x4e23, @multicast2}, 'bcsh0\x00'}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) gettid() setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000d02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f00000000000006000000000000070a0000000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f146eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713f3ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580804a76736e493f5c3e2c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f00000000000000000000000000008abc8a8c000000000000000000000000000000000000001000000000000000000000000000000000000000000000008f0000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000a5839c32f12bef5ebd0000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e05dea0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000a46a76669c66fe94a857da97c4b3056880797f8400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d75c6ef81318e5004e4fe9ca00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff0000000000"], 0x39d) write$binfmt_elf64(r2, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0xcc2) 22:31:14 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, 0x0}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000140), &(0x7f0000000180)) r3 = getgid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x800000, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x600}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}, {@subj_user={'subj_user', 0x3d, '/dev/loop-control\x00'}}]}}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x50) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) creat(0x0, 0x0) 22:31:14 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:14 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)={0x1}) 22:31:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, 0x0, 0xffffffffffffff08) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:14 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:14 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) r5 = epoll_create(0x2) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r7, 0x4b41, &(0x7f0000000040)="69ff2c84f02786e1fe4ee23eee2710005c459b89544b863e4548b30a1d78d88cd7cc21ddcf543373bb691f0d12c9df23050d47844009bde7f58ca379f2fdf9e3b80a6b3f91d54a3e90450b394801d8117894767c6ede0e45de504e9b598444f22e297364caed13b3a0e26070e0f38b02ed56bd44ed312c8043af5e27ff1b9a3939bdc2f4e002b0dd875d32eee4") init_module(&(0x7f0000000140)=']\x00', 0x2, &(0x7f0000000180)='selfcgrouplovboxnet0\x00') r8 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r5, &(0x7f000050aff4)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x1) 22:31:14 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='/dev/midi#\x00', 0x0) socketpair(0x2, 0x800, 0x20, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) io_setup(0x4, &(0x7f0000000040)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f0000004480)=[{{&(0x7f0000000100), 0x80, &(0x7f0000001700)=[{&(0x7f0000000180)=""/81, 0x51}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000001200)=""/109, 0x6d}, {&(0x7f0000001280)=""/219, 0xdb}, {&(0x7f0000001380)=""/182, 0xb6}, {0x0}], 0x6, &(0x7f00000017c0)=""/251, 0xfb}, 0x9}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002940)=@can, 0x80, 0x0}}], 0x3, 0x2, 0x0) io_submit(r2, 0x1, &(0x7f00000019c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe}]) 22:31:14 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:14 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='pagemap\x00') r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) unshare(0x40000000) rt_sigtimedwait(&(0x7f00000001c0)={0x2}, &(0x7f00000002c0), &(0x7f0000000280), 0x8) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000180)={0x10001, 0x1, 0x2, 0x5, 0x10001, 0x0, 0x9f, 0x8001, 0x7, 0x4, 0x6, 0x2}) geteuid() fstat(r3, &(0x7f0000000500)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) fallocate(r2, 0x51, 0x9, 0xfffffffffffffff9) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000480)={0x2010000000002a66, 0x1f, 0x40000}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) ustat(0x2, &(0x7f0000000980)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000009c0)=0x998) 22:31:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0xffffffffffffffc5) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) close(r0) r1 = syz_open_dev$sndtimer(&(0x7f0000000fc0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000280)={{0x100000001}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, r1, 0x0) close(r3) 22:31:14 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev}, &(0x7f0000000080)=0x8) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000d5dff4)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0xb4ac, 0x5, 0x2, 0x8, 0x2, [{0x6, 0x0, 0xe6, 0x0, 0x0, 0x800}, {0x31, 0x3, 0x5, 0x0, 0x0, 0x1000}]}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f000050aff4)) 22:31:14 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) r2 = geteuid() setresuid(r2, r2, r2) getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x2800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300), 0x4) write$P9_RUNLINKAT(r2, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 22:31:15 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x8005) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x6685) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001280)=0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x533f, 0x801) r3 = dup3(r0, r2, 0x0) read$eventfd(r3, 0x0, 0x0) ioctl$TCFLSH(r3, 0x5437, 0x0) 22:31:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000040)={@remote, @initdev, @local}, &(0x7f0000000080)=0xc) getpriority(0x2, r1) 22:31:15 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:15 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = epoll_create(0x2) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) 22:31:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e20, 0x3, @loopback, 0x9}, {0xa, 0x4e23, 0x0, @rand_addr="c8922c774b52e4cb0f1486015702d7b4", 0x7}, 0x80000001, [0x3, 0x5, 0xda, 0x1f, 0x8, 0x0, 0x5, 0x8]}, 0x5c) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:15 executing program 5: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44c00) io_setup(0x4ed4, &(0x7f00000007c0)=0x0) ptrace$peekuser(0x3, 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0xe6) ftruncate(r2, 0xbb1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0xfffffffffffffff8) socket(0x0, 0x0, 0x9) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:31:15 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') read$eventfd(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000200), 0x1000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x8010, r1, 0x0) 22:31:15 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x12, &(0x7f0000000000)='#mime_typekeyring\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r4}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = epoll_create(0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000140)='#mime_typekeyring\x00', 0x12, 0x2) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = accept$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10) setsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000240)=0x76e9, 0x4) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000100)={0xd0000000}) sendfile(r3, r6, &(0x7f0000000180), 0x3) 22:31:15 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:15 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) r4 = dup(r2) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ioctl$int_in(r2, 0x5452, &(0x7f0000000580)=0xe2e) io_setup(0x1000, &(0x7f00000000c0)=0x0) get_robust_list(r1, &(0x7f00000005c0)=&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)}}, &(0x7f0000000600)=0x18) epoll_pwait(r3, &(0x7f0000000240)=[{}, {}, {}, {}], 0x4, 0xd, &(0x7f0000000300)={0xfff}, 0x8) io_submit(r5, 0x1, &(0x7f0000000880)=[0x0]) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaabb3448d3da8907000c01b60300000000c9d165748700000000000cca7b4411dd68a0a12daf675fb43cdb4f4a4f0deee331823ad334412e194afbfa000bd9136e0cd8d66e2c06b26fd07b6deba676fb719fc41a27e39432f032e4640abda44c5e26c35a42b28952385f947e8fd559abf6d9a0ac787804c7bb5392c4d2284df539936fc8040700000052128f4c5853e1c801f3a62e"], 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='syz_tun\x00', 0x29e) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 22:31:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x29d, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:31:15 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000380)=0x68) write$eventfd(r0, 0x0, 0x0) geteuid() ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000400)) getgid() ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/40) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)="3e323ae44199783b4cea8e216680a4c648cbae994355a01b77f695b8bb", 0x1d}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x801, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x800) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f00000003c0)) 22:31:15 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$sock_int(r2, 0x1, 0x7, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) fallocate(r1, 0x0, 0x0, 0x10000101) 22:31:15 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r4) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r6, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r7 = epoll_create(0xfffffffffffff724) r8 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r1, &(0x7f0000c7f000)) inotify_init() r9 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f000050aff4)) 22:31:15 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0), 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:15 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) socketpair(0xa, 0xa, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000080)) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/unix\x00') ioctl$KDADDIO(r7, 0x4b34, 0x1) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000000)={0x8}) 22:31:15 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0), 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:15 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x6, 0x1000, 0xfffffffffffffd6b}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) fstatfs(r1, &(0x7f0000000180)=""/199) 22:31:15 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$get_security(0x13, 0x0, &(0x7f0000000340)=""/183, 0x204) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)='/dev/loop#\x00', 0xffffffffffffffff}, 0x30) 22:31:16 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r3, r1, r2) fsetxattr$security_selinux(r0, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:,0.c1023\x00', 0x224, 0x0) [ 3362.047717] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:,0.c1023 is not valid (left unmapped). 22:31:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xcb) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000014c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@ipv4={[], [], @remote}}, &(0x7f0000001240)=0x14) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10840, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) mlockall(0x41000002) fcntl$getownex(r0, 0x10, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000240)) r3 = creat(&(0x7f0000001480)='./file0\x00', 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) fallocate(r3, 0x0, 0x1, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r2, 0x3, 0x80000000, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) getuid() r5 = getegid() r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vga_arbiter\x00', 0x2000000000004000, 0x0) keyctl$chown(0x4, r4, 0x0, r5) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x0, 0x6}) fallocate(r3, 0x3, 0x0, 0xfff9) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000001440), 0x4) unshare(0x40000000) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000001340)) setsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000001400)=0xfff, 0x4) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000001380)={0x5, {0x2, 0x9}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e21}, 0x305, 0x4, 0x6, 0x100000000, 0x10001, 0x0, 0x1000, 0x7, 0x8000}) 22:31:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) setsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000080)="8853", 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:16 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0), 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:16 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x8) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="020500000c000000000000000000000005000600000000000a00000000000000fe80000000d78b29d323e8cf68dccb806dff00000000000000000200010000000406000000000000009c003c4637b66e00e32428a90100050000000000020000007f0086000000293c08b20000000000000000000000000000"], 0x60}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x7530}, {r1, r2/1000+30000}}, 0x0) 22:31:16 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4000, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000080)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:object_r:sendmail_exec_t:s0', 0x20, 0xb26f, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x88) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0x104) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x33, @rand_addr=0xbf7, 0x4e22, 0x1, 'none\x00', 0x22, 0x9, 0x53}, 0x2c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='vlan0\x00', 0x10) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000240)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4, 0x4}, {&(0x7f0000000300)=""/21, 0x15}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x3, &(0x7f0000001380)=""/186, 0xba}, 0x20) fstat(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001500)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@ipv4={[], [], @rand_addr=0x10000}, 0x4e24, 0x81, 0x4e24, 0x7, 0x2, 0x80, 0x80, 0xed, r3, r4}, {0x7, 0xffffffffffff0000, 0x1, 0x7, 0x7ff, 0x7, 0x0, 0x3}, {0xa3d3, 0x80000001, 0x401, 0x4593}, 0x2800000000000000, 0x6e6bb7, 0x0, 0x0, 0x2, 0x2}, {{@in6=@local, 0x4d6, 0xff}, 0xa, @in=@multicast2, 0x3503, 0x4, 0x1, 0x1f, 0x80000001, 0x200, 0x7ff}}, 0xe8) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000001600)=""/4096, &(0x7f0000002600)=0x1000) pipe2(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r7 = getpid() write$selinux_create(r5, &(0x7f0000002680)=@objname={'system_u:object_r:iptables_conf_t:s0', 0x20, 'unconfined', 0x20, 0x4, 0x20, './file0\x00'}, 0x4d) setpgid(r7, r7) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f0000002700)={'broute\x00'}, &(0x7f0000002780)=0x78) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000002800)={0x17, 0x24, &(0x7f00000027c0)="f78bbeedf7797efc496504143deca23e4a228109168ec6a4196747608617074334d96064"}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000002840)={'filter\x00', 0x4}, 0x68) recvfrom$inet6(r5, &(0x7f00000028c0)=""/203, 0xcb, 0x102, &(0x7f00000029c0)={0xa, 0x4e20, 0xd6, @dev={0xfe, 0x80, [], 0x21}, 0x5}, 0x1c) unlinkat(r1, &(0x7f0000002a00)='./file0\x00', 0x200) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000002a40)) accept4$inet(r6, &(0x7f0000002a80)={0x2, 0x0, @dev}, &(0x7f0000002ac0)=0x10, 0x80800) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000002b00)='ip6gretap0\x00') setxattr$trusted_overlay_redirect(&(0x7f0000002b40)='./file0/../file0\x00', &(0x7f0000002b80)='trusted.overlay.redirect\x00', &(0x7f0000002bc0)='./file0/file0\x00', 0xe, 0x2) flistxattr(r6, &(0x7f0000002c00)=""/234, 0xea) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000002d00)) write$binfmt_elf64(r2, &(0x7f0000002d40)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x2, 0x4, 0x5, 0xfffffffffffffffa, 0x0, 0x3f, 0xf09, 0x22b, 0x40, 0x359, 0x5, 0x3ff, 0x38, 0x2, 0x8a99, 0xffffffffffffff4b, 0x67b}, [{0x3, 0xfff, 0x2, 0x400000, 0x4, 0x2, 0x7, 0x8}], "14e86c1795b0f2b6e02699799d50a6d18c107b16cca05559e0d75c716de21e3e5e6dd767e2f61a7350bdb04b9cc75c607da96a7edaf9d1bde3095f4af184efbe0c85cbbf3a076908fb77f8384c6c7248dbd5a08e6a7490156ec8b0e6179a4fa4fe146bd51e8ec6fed38b320dcb317ef00a0bc94e62fb8d7ecf50bad3a3ec2e7aafaf933c33006992511208ad25d73c691b5b907e8614b33f6a416f5169056ceef112b731214ed8c85e002d4bae8b1c2905ed3407335c128eef834648a50726bcf7e4a9a1fb987e35efd250564aaf294c1a15ffb7d73f5e6f92bb"}, 0x152) fstat(r2, &(0x7f0000002ec0)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000002f40)={0xfffffffffffff000, 0x9, 0x3ff}) 22:31:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/211) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 22:31:16 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0xfce6) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 22:31:16 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x800) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x7}, 0x4) sched_setscheduler(r2, 0x7, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x0, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x0, 0x0, 0x4, 0x4800000000000}, 0x48) 22:31:16 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:17 executing program 2: socket$inet6(0xa, 0x6, 0x3) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000000)={0xfffffffffffffff9, 0x1, 0x1, 0xffffffffffffff9c}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3000003, 0x3e, r0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 22:31:17 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5a, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x4000000000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$unix(0x1, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 22:31:17 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:17 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x24100, 0x0) inotify_init1(0x80800) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001200)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) write$apparmor_current(r1, &(0x7f00000000c0)=@profile={'stack ', 'threaded\x00'}, 0xf) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) lseek(0xffffffffffffffff, 0x0, 0x0) 22:31:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) 22:31:17 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) r4 = dup(r1) mknodat(r4, &(0x7f0000000000)='./file0\x00', 0x20, 0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = epoll_create(0x2) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) 22:31:17 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x1, 0x8, 0x8, 0x194}, 0x10) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@nfc={0x27, 0x1, 0x1000000}, 0x80, 0x0}}], 0x1, 0x0) 22:31:17 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x260080, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'em1'}], 0xa, "af4f2d3ff35e1130ec9d9f5d8a3fb9266dbd0805cc67ac3854d29d2903af95563b835e1e9a44e7825915ad6dd147a2857a9b8128514215c4fa8cd115952f6a608481b8593d9de4f5a68cde99af5ba8e9de164bb51b3a8f9afbb975ce78abce1c3d9c31ac806228755dbc18472ae246b88c8158314cf7ed0178e812436a14a2b1351fe5a4ed9262a9fdff4a0a46deb81e9c283b9fea72aa0040ad2970070f6da7423440ec017a3c6a1197f501d783df36dde36d2b14a66eea6c138aba88e355005a86161481a2582b86b89d5e787002f939b4dccd7dba7902b9"}, 0xe8) 22:31:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:31:17 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = getpgid(0xffffffffffffffff) setpriority(0x2, r1, 0x200000000) 22:31:17 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 22:31:17 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x39, 0x4, 0xc67, "71f7e501dd1ead6183c58c138bf767ae", "475842fc9d488fc243475fe2573f66f11cea0e21a9395c71e04af02492045404d2cd514a"}, 0x39, 0x2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20) clone(0x828016102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) r4 = dup3(r2, r1, 0x0) read(r4, &(0x7f00000000c0)=""/4, 0x1fc) 22:31:17 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x8) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="68ee5d7d0a8978", 0x7}], 0x1}, 0xc100) r3 = getuid() r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x1a1040, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, r5, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x619e}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4010}, 0xc004) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @local}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x1, 0x4e21, 0x100, 0x2, 0xa0, 0x20, 0x2d, 0x0, r3}, {0x80, 0x5, 0x4, 0x1ff, 0x4, 0x6, 0x10001, 0x2}, {0x3, 0x8, 0x3, 0x6}, 0x1, 0x6e6bbe, 0x3, 0x0, 0x3, 0x2}, {{@in=@loopback, 0x4d3, 0x3f}, 0x2, @in=@multicast1, 0x3505, 0x5, 0x1, 0x2, 0x101, 0x4, 0x8}}, 0xe8) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="d09a", 0x2}], 0x1}, 0x0) bind(r0, &(0x7f0000000180)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x80) 22:31:17 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) r4 = dup2(r2, r3) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000001180)={0x4, 0xff, 0x100000000, 0x3, 0x0, 0x200}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) r5 = epoll_create(0x2) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001140)={r6, &(0x7f0000000040)="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", &(0x7f0000001040)=""/201}, 0x18) r7 = epoll_create(0x5) readahead(r7, 0x6, 0x9) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f0000c7f000)) r8 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r5, &(0x7f000050aff4)) 22:31:17 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r2 = openat$cgroup(r1, &(0x7f0000000440)='syz0\x00', 0x200002, 0x0) r3 = accept$inet6(r1, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0x2, 0xfffffffffffffff8, 0x2, 0x8000000000000000, 0x9}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0x7f, 0xfffffffffffffff9, 0xe067}) r4 = add_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, 0x0) keyctl$invalidate(0x15, 0x0) prctl$PR_SET_FPEXC(0xc, 0x140003) clock_gettime(0x0, 0x0) listxattr(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/commit_pending_bools\x00', 0x1, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f00000001c0)=@sha1={0x1, "735d9c5c4076e5de67c1590ba4da3b47cb6b0ed8"}, 0x15, 0x1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000640)={&(0x7f0000000480), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r5, 0x0, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xc85, 0x0, 0x6}}}, [""]}, 0x30}}, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x13, r3, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x2c, 0x6, 0x0, {0x0, 0x0, 0x3, 0x0, 'syz'}}, 0x2c) keyctl$get_security(0x11, r4, &(0x7f00000006c0)=""/144, 0x90) syncfs(r1) sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xfffffffffffffe88}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in=@multicast1}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) 22:31:17 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) fcntl$setpipe(r0, 0x407, 0x3ff) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01009f00ffffff28a6f9fac9577665bf55951ee1aaaaaaaaaaaa0180c2000002aaaaaaaaaabbaaaaaaa912b2aea3eef5379815ffaaaaaaaaaa0000000019cba64e78e8d84c757e9dc67b60e770c3d844a5f08eaaefc06a405056d6d497633e50b04ad605ce393c383696549e000400000000000098fd55ca31618ea624ad162a93f04951055d6c71a027498a03b6219ed86a60c8b4896a799d3722f1710967d08e14ebd635f9c1cec9"]) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) getresuid(&(0x7f0000000040), &(0x7f0000000880)=0x0, &(0x7f00000008c0)) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)=0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000009c0)={r2, r3, r4}, 0xc) unshare(0x20000) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='./bus\x00') r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x80003, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r7, 0x40086610, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r8 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r6, &(0x7f0000000100)='./file0\x00', r9, r10, 0x1000) listxattr(0x0, 0x0, 0x0) r11 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000001780)={0xffffffff, 0x1, 0x0, 0x1, 0x9}, 0xc) pwritev(r11, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r11) fallocate(r8, 0x11, 0x0, 0x100000001) 22:31:17 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = epoll_create(0x143) socket$inet6_udp(0xa, 0x2, 0x0) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000d000)={0x5}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:18 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e2800", 0x26}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='}\x00', 0xfffffffffffffffc) keyctl$reject(0x13, r1, 0x9, 0x9, r2) keyctl$revoke(0x3, r2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='}\x00', r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 22:31:18 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x10}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:18 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0x2, 0x4) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/fscreate\x00', 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000440)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8e\x01\x00\x01\x00\x00\x00\x00\x00\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x94a\xbc\xc74\xd6\xbd\xe4K\x02\xf5dF-\x01\xb7\xd7N\f\xba\xf5\xc7M5j4\xf2)\xe1\b\x06\xbeE\xef\xcd\xd8\xc3\xc8\xf0\\\xf9\x19cj\xf2od\x1d\xb0\x98L\xd0\x10\xd3\xa1\xd9\xd1q\xb6G\nf6\x0e\x89\xc5\x1d\f\xbcr*\xf3\x97\x99#I\x98\xf4UF\xeb\x98\xdc\x9c\xd8\xf6\x97\xb4\x84V3i\xa8\xef\x958\xa66\rI\x05\xf3: \x14Ei\xd3\x11\x9d\x03\xb7\xdc\x03\xb4\xacl\xd6\xb4\xaaf\xa1\xaf\x06\x9f\x86k/\xf3\x9e\xe5\xad~T\x12]\xee#\xc0u?\x96\x14v\x8b\xf3\xf4\x8a\xb0-B\xb7\xd6f\xa4\xef#\xa3\x1d\xe3@\xee\xc4L\xd4\xd0\x91 [\x15\x82\xad\"\xfb\x96\x1c\x00\x03x\x04\r\fD)9^\xd8\x17\x96\x97&]\xfcyy\xf5\xb4\xa8/M~\xc1Ky\xcf\xb4\x91j\xd5\xabI\xd4\xe9T', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x5460, &(0x7f0000000000)) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000140)={0x800, 0x5, 0x6, 0x90, 0x4, 0x5}) 22:31:18 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) socket$packet(0x11, 0x3, 0x300) 22:31:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='user.syz\x00', &(0x7f0000000240)='\x00', 0x1, 0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x2}, 0x20) clone(0x88210, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:18 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x101, 0x81}) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x3, [@loopback]}, 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 22:31:18 executing program 2: chmod(&(0x7f00000001c0)='./file0/file0\x00', 0x26) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x8000, 0x40) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x0, 0x2, 0x5}, 0x1ff}}, 0x18) 22:31:18 executing program 5: clock_getres(0x6, 0x0) socketpair(0x1f, 0x4, 0x8, &(0x7f00000000c0)={0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x0, 0x1, 0x2, 0x4, "84be201474f1ff12c4c37350d895f3fe9cb872c048f8c68496478619edba8b06b98b9e91899e1fb9275c88adba759b12138084a4d1b10c85795964832befe6580738bc7e6b9df9f42dccde4669b685662fdc5c86f04c59832b1e98bcdbe62213d26b5121c242945f356f787fa346b69da723ff51ba0eefc49955355844fc6072b4b6dc9f2b6ae710ed035d1c5060b92570cbbb160939000fed66458a2fd1746433680671b550e70f42c7b69aff27f6fa6089727e44891ea5dba0ed142d37c893d741a9d7aba1b22475b9b7da974f510a3f1b5a72323312134b518ee9ee5a2755e1e9a146c08f6226cc9649988d5efb9b7efdce7944"}, 0x105) 22:31:18 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2) r1 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f00000001c0)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) write$P9_ROPEN(r1, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x2, 0x2, 0x2}, 0xe0ef}}, 0x18) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r1, 0x0, 0x5) 22:31:18 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000000dff4)={0xfffffffffffffffc}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) ftruncate(r3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x20, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB=',max_read=0x0000000000006b1c,blksize=0x0000000000000800,max_read=0x0000000000000a35,blksize=0x0000000000000400,default_permissions,subj_type=++md5sumwlan1\\security*cgroup,euid<', @ANYRESDEC=r7, @ANYBLOB="2c6f626a5f747970653d172c66736e616d653d23656d30656d3163707573657475736572657468312c7569643d", @ANYRESDEC=r8, @ANYBLOB=',\x00']) r9 = epoll_create(0x2) r10 = epoll_create(0x9) openat$cgroup(r4, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r1, &(0x7f0000c7f000)) r11 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r9, &(0x7f000050aff4)) 22:31:18 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000100)) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 22:31:18 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:18 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0xa03e873, 0x8000, 0x5, 0x81}]}) r4 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f000000d000)) r5 = dup3(r1, r2, 0x80000) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r6 = epoll_create(0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000200)=0x80000001, 0x4) r7 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f0000c7f000)) r8 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f000050aff4)) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40000, 0x0) r10 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="bf47906d807b2cb3b46b60035bf91b0685d3c80c6e79758f5b3ef5af1f9533a876d884109c33aedfa0fe70a01b48a80c465110170aca6f8bc0b8c54b9e78cd780d9027ea1f1c96c2e654d5e6ff5227", 0x4f, 0xfffffffffffffff9) keyctl$setperm(0x5, r10, 0x20000000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) 22:31:18 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f610500070000", 0x13}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000380)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) get_robust_list(r2, &(0x7f0000000240)=&(0x7f0000000200)={&(0x7f0000000140)={&(0x7f00000000c0)}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000280)=0x18) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000300)=""/101) write(r1, &(0x7f00000003c0)="5d867bca39abda49a88cafbbb903285b47dbf720c0c89179a4c7b8d4ca093be79ff23f7cda515a5aed2b5c58860c2935e358155c82d3a6b6cfa639115d10a852d6b377995c8f57e4dd72648a146ee39cd56b3a2c617a910e1e848343282f37bb82eb8d74f1155dc2333e804edb54b702fc2fa92770ff4bd7d5404445e314a3697b04e87e2df2deb233e0e2b5886c407ada568f815bac31e35e9826953159269c8ae87d254884e950fca286b94059c3f0a846c9d62e62db1f1301d2304d578888fa5871e00587807d3217783ebaea436ca5101efd23e6ea24", 0xd8) 22:31:18 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x400000000}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:18 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000006340)='./file0\x00', &(0x7f0000006380)='bpf\x00', 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x5}, 0x28, 0x1) r0 = dup(0xffffffffffffff9c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x100, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000680)='./file0\x00', 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x368, 0x0, 0x1b8, 0x1b8, 0xc0, 0x1b8, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000180), {[{{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x200, [0x7, 0x61d2d59f, 0x1, 0x4, 0x1000, 0x10000], 0x6, 0x3}, {0x2, [0xffffffff, 0x540c8fec, 0x3, 0x2, 0x8000, 0x7], 0x1, 0x400}}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x6, 0xb, [0x4, 0x3b, 0xf, 0x3e, 0x3f, 0x5, 0x3b, 0x17, 0x32, 0x3f, 0x20, 0x1, 0x2c, 0x28, 0x1, 0x31], 0x2, 0x8001, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 22:31:18 executing program 5: clone(0x44400, &(0x7f0000000240)="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", &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000180)="915a2eb290f202aa559162188db8d5f9fa8699eada2001b533e29e5d10f2843318cd0e14d5384191bf522e6bc2ee10858dbb352861924663e659d0f5c1cfde2c56f502595326d2c941d12216253f1126db924c6351fd7d6e93ab4dc7b1da11ee4f290006b179af63b73fb539bae77d1183275310050d") delete_module(&(0x7f0000000200)='!+ppp1*keyring\'user\'+wlan0\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001240)='/dev/zero\x00', 0x80000, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) fcntl$getown(r0, 0x9) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000c, 0x1010, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) 22:31:18 executing program 2: r0 = memfd_create(&(0x7f0000002000)='/{\x06\x001ppp1%:em0\xf9', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) pwritev(r0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x88) timer_settime(0x0, 0x0, &(0x7f0000001000)={{}, {0x0, 0x989680}}, 0x0) 22:31:18 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f610500070000", 0x13}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() r1 = getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2, 0x2, 0x3, 0x2}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() sched_setscheduler(r2, 0x5, &(0x7f0000000600)=0x69ad) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) unshare(0x20040000) setregid(r1, r1) 22:31:18 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000002140)='/dev/zero\x00', 0x80000, 0x0) recvfrom$packet(r3, &(0x7f0000002180)=""/4096, 0x1000, 0x40000000, 0x0, 0x0) r4 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = epoll_create(0x40) r6 = epoll_create(0x1000000801) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) 22:31:19 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f610500070000", 0x13}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, 0x0, 0x30b) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lo:\x05\xb0\xb0\x19R\x00\x00\x00\x00\x00\x02\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r1, 0x10, &(0x7f0000000000)={&(0x7f0000000140)=""/109, 0x6d, 0xffffffffffffffff}}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) sched_setscheduler(r3, 0x3, &(0x7f0000000200)=0x92) 22:31:19 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4000013e) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x8000000002000000}) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$input_event(r7, &(0x7f00000000c0)={{r8, r9/1000+10000}, 0x15, 0x1, 0x2}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x1b, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f0000000a40)=ANY=[], 0x446) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000140)={0x57e7}) sendfile(r0, r0, &(0x7f00000000c0)=0x1, 0x7fff) 22:31:19 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0xfe81, 0x3) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000001580)={@mcast1, 0x0}, &(0x7f00000015c0)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001600)={@mcast2, @dev={0xfe, 0x80, [], 0x28}, @rand_addr="b9d3b02fcad4b0ad72506dfd4d286a4c", 0xffff, 0x3f, 0x401, 0x500, 0x4, 0x200010, r1}) lsetxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:apm_bios_t:s0\x00', 0x20, 0x3) umount2(&(0x7f00000001c0)='./file0\x00', 0x3) 22:31:19 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f400000000020008", 0x1d}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:19 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) mkdir(&(0x7f0000000240)='./file0\x00', 0x102) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = epoll_create(0x2) r6 = epoll_create(0x400005) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xe7, 0x2, 0x4, "58960323223774fb07c062d7bb4b8059", "9c79b66ff90d1278b442dd700c7deceab04532fa92dfe99dfb3912a2655403c77302544a4efc4d8bf129c35ab8f57d0a9bd1c69d297ee3b1a37c62e344757c7c2f7a433f37c516fc4da5a46e8ab0270394bd8ee6e2265095c9a1acaf0847733d95fc5ecaefc804c5eb126f426719d93780e389a17a62c46f9d27ab6c7081bba37e50cdb970852881eab831a05933c92e3cafcee4f8a1cf93c076ccbfeb4468409bf9624257815704f2b35c4c9e30d4ec976a2a40ae0a493f280cd817a18d5b57db596c2c6f29d8f2c6e98b70c03a13aad266"}, 0xe7, 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) 22:31:19 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0xb2800, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000002c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, r1}, 0xc) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r5 = socket$inet6(0xa, 0x3, 0x3c) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="9c"], 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000040)={0x1, 0x1, 0x2, 0x168, 0x1, 0xffffffffffffffe1}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 22:31:19 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f400000000020008", 0x1d}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:19 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000000)) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r7) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r1, 0x29, 0x31, 0x0, 0x0) tee(r0, r0, 0x5, 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) 22:31:19 executing program 2: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000c87000/0x2000)=nil) 22:31:19 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f400000000020008", 0x1d}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10801, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') request_key(&(0x7f0000000380)='cifs.idmap\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='/dev/loop#\x00', 0xfffffffffffffffe) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x1b8, r2, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff7fffffff}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x100000001, @local, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x360d23fd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x355}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9009}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xac}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}]}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x33aa657f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x77}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf564}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 22:31:19 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) openat$cgroup(r7, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:19 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x108) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2) r1 = socket$key(0xf, 0x3, 0x2) flock(r1, 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) flock(r1, 0x7) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) ioctl(r1, 0x2, &(0x7f0000000000)="5fbe29239fd8ce9c94dd065e327efbf83aec626710904d6b4a320e6a63d26633623fc5b38e9523b897eb38d54214cb5335a44bfb02a9f7b57ff4fa8d0869805ef5c1f94afe45025e017a87e612689b441c5a70381f21d4e8c11ded517db592e03e487ab24d762a698b323821ecbe46b8b25db04cdeea92915257835a60940f46b8e4bb6f7d5a4b0bd4fc810accccf1fdcb56a0b1bb") fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xbe, 0x6, 0x7, "80dfdfadda6ea83ad323adbc038fdfe5", "ecdddcc3c8e14d19debbe26c75aace65f757127f20062f673296aaefa0a704ae0149b3cd604269d0b37032c78af29b92abab1ec2085ffd58e12589580e84c7816f05d8921a8c12c415126e86f749206f340b7c9c5c6beda4cdc121845a070f6e4b31f24bdb11dab284d6b306d5b789c100848e6dece3bc663a44c45c90c922f9cb74061b33342cce25d05bb9ab346812c3a4fc7c0d1f1fe02e3d97df284cb93d0dccc1fb2597dc77eb"}, 0xbe, 0x1) 22:31:19 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400", 0x22}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:19 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) r4 = getpid() ptrace$getsig(0x4202, r4, 0x100000001, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = epoll_create(0x2) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) 22:31:19 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400", 0x22}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) pwrite64(r0, &(0x7f0000000100)="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", 0x1000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000001100)=0x8) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)) setresuid(0x0, 0xee01, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001280)='/selinux/user\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(0x0, r2) 22:31:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'\x00', &(0x7f00000000c0)=@ethtool_cmd={0x19}}) 22:31:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() r2 = getgid() sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000300)="2e2800000000f695b80122fdf1ec152af200a978bd241d2e6d097dcbce492fe9ad54f4eca23d85f85194bcc40d967f76f7a0bfbd2d9658ac82e13bdf51bd873dfc40b8ed9ccd81425d6fe68ad8774479984a6d68cd1b590d458fecfe30bdcdce4e4f3f15d92b731cc48fc708154e0f37d41b507034ed2901362aca28ad362c3af0e0118df0cd013b9243de92487103d8627b84b1ed8afffddaf76568f517eb3aed0b68b2db8902534e68980004537a02f09a7cee6e5f95fcaf20130e1398ecd459d3c44ffcebbc53267ea0f7cc5abb793340e16473ecdd73ab5110496df2cad6d33b35b80235899632b97e3c844035ce0c16b2e8bd98e85825957bbe542c6ab9cc5cf508b4d21f7793571a3b127e722e846aecab8fe278b7e792bed9874e78a05576607be4c9e90cb7651209445caac1d1e439b2487e5f75da0f4568a89e341d28645e", 0x143}], 0x1}, 0x4004000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r3, 0x6b}, 0xc) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x40840000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create(0x3) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt(r1, 0x13, 0x0, &(0x7f0000000240)=""/28, &(0x7f0000000280)=0x1c) getgroups(0x4, &(0x7f0000000200)=[r2, r2, r2, r2]) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) 22:31:22 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) getegid() setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0x5, 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c0023597bad3a76e49900", @ANYRES64, @ANYRES32], 0x17}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) mount$fuse(0x0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000480)='fuse\x00', 0x2000, &(0x7f00000004c0)=ANY=[@ANYBLOB="a220639080c895907c14c83d922f1ad266643d", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,allow_other,allow_other,appraise_type=imasig,rootcontext=root,appraise,\x00']) r3 = gettid() ptrace$setsig(0x4203, r3, 0x6, &(0x7f0000000400)={0x25, 0x7f}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, 0x0) bind$unix(r4, &(0x7f0000000380)=@file={0x1, './file0/file0\x00'}, 0x6e) 22:31:22 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) write$apparmor_current(r1, &(0x7f0000000000)=@hat={'permhat ', 0x2, 0x5e, ['-selinuxem0\x00', 'md5sum\\cpuset-\x00']}, 0x36) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:22 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400", 0x22}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffea8, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r3 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000080)=""/24, &(0x7f0000000100)=0x18) ftruncate(r3, 0x4000b) sendfile(r1, r3, 0x0, 0x2000000020006) 22:31:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) getpeername$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r4, 0x4) r5 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) renameat2(r3, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000100)='./bus\x00', 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) 22:31:22 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x140) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0xdb, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r1, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r1, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r2, r3, 0x0, 0x20000102000007) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000200)={0x3936, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e20, @loopback}}}, 0x108) syz_open_dev$mice(0x0, 0x0, 0x0) fstat(r2, &(0x7f00000000c0)) 22:31:22 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@sha1={0x1, "19d43b9111f982c0112a998f0770be820fb68b1a"}, 0x15, 0x3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:22 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:22 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstatfs(r0, &(0x7f0000000000)=""/222) 22:31:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x220040, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0xa5fe) r3 = epoll_create(0x80000000003e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000000d000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @remote}, 0x4d, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000100)='bond_slave_0\x00', 0x3, 0x8, 0x3caf247}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r4, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5076}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) r5 = epoll_create(0x2) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000c7f000)) r7 = epoll_create(0x10000006) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3, 0x2, 0x6833, 0x2}, {0xfffffffffffffbff, 0x4, 0xffffffffffffff99, 0x10000}]}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) 22:31:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101040, 0x0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x8, 0xe00) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000240)) getsockname$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) 22:31:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) close(r0) creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6(0xa, 0x7, 0xfffffffffffffffe) setsockopt$inet6_group_source_req(r1, 0x29, 0x2000000000011, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x8}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40002, 0x0) 22:31:22 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="3400200000000500131800000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 22:31:22 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:22 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r5 = epoll_create(0x2) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) 22:31:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) ioctl$TIOCGPTPEER(r1, 0x5441, 0x3) setxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "499054a0497269ea4a7bdc030a62e71d"}, 0x11, 0x2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl(r0, 0x5, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = socket$inet(0x10, 0x8000a, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:31:23 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000040)='K[\x00'}, 0x30) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) sched_setattr(r0, 0x0, 0x7ffffffe) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x29) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) write$P9_RVERSION(r1, &(0x7f0000000140)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 22:31:23 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400", 0x22}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:23 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) r4 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80000) recvfrom$inet(r4, &(0x7f0000000140)=""/4096, 0x1000, 0x2000, &(0x7f0000001140)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r4, &(0x7f00000013c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001380)={&(0x7f00000012c0)={0x98, r5, 0x0, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8001, @mcast2, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r6 = epoll_create(0x2) r7 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f0000000040)) pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSPASS(r8, 0x40107447, &(0x7f0000001200)={0x4, &(0x7f00000011c0)=[{0x5, 0x7, 0xaf6, 0x9}, {0x100, 0x4, 0x3, 0x6}, {0x1, 0x7f, 0x1, 0x40}, {0x42, 0x4, 0x9, 0x1}]}) epoll_create(0x9) r9 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r6, &(0x7f000050aff4)) 22:31:23 executing program 3: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x30, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000280)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x80) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x12) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000240)) 22:31:23 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000200)=""/45) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x401, 0x6, @local}, 0x14) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x9, 0x7, 0xffffffffffffffe1, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x8, 0x0, 0x0, 0x1000, 0x2, 0x8, 0x0, 0x0, 0x7d57, 0x0, 0x7f, 0x5, 0x4, 0x7, 0x9, 0x0, 0x101, 0x0, 0x2a, 0x0, 0x1ff, 0x7fff, 0x0, 0xffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x5}, r1, 0x0, r0, 0x8) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000740)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') openat(r3, &(0x7f0000000300)='./file0\x00', 0x10000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xd9}}, 0x18) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) getdents64(r0, &(0x7f00000001c0)=""/58, 0x3a) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000340)=0x6) 22:31:23 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000080)={0x2}) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000001c00000034000000ff0100006c4aeaa181e2d967ee999669d3eb41f906a7b169d12a32b4620d0000009ce1b500c21d35fe67df8204f5d579186426b8e6603a09c5acbaa41253f121beff63246cc77bc8f0cb0e85d742a98ef9819cece0df81ec87614fb3f924555f60cbd4a7fca7b59a7c31b8803557cf502e6340f7b6efbc867c44e1d5755737012f57b2082985da3460ef2ec21910e83e1311f1e5f7"], &(0x7f0000000100)=""/240, 0x39, 0xf0, 0x1}, 0x20) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x2) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:23 executing program 3: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:23 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400", 0x22}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:23 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x143) r3 = epoll_create(0x80000000003e) r4 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f000000d000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x154, r6, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14c8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa650}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x468}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc4}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x24}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x8df8985682373157}, 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) r7 = epoll_create(0x2) r8 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r2, &(0x7f0000c7f000)) r9 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f000050aff4)) 22:31:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) connect(r2, &(0x7f0000000240)=@nl=@unspec, 0x80) 22:31:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/if_inet6\x00') socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x71c) 22:31:23 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400", 0x22}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:23 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000200)=""/45) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x401, 0x6, @local}, 0x14) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x9, 0x7, 0xffffffffffffffe1, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x8, 0x0, 0x0, 0x1000, 0x2, 0x8, 0x0, 0x0, 0x7d57, 0x0, 0x7f, 0x5, 0x4, 0x7, 0x9, 0x0, 0x101, 0x0, 0x2a, 0x0, 0x1ff, 0x7fff, 0x0, 0xffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x5}, r1, 0x0, r0, 0x8) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000740)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') openat(r3, &(0x7f0000000300)='./file0\x00', 0x10000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xd9}}, 0x18) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) getdents64(r0, &(0x7f00000001c0)=""/58, 0x3a) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000340)=0x6) 22:31:23 executing program 5: mkdir(0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000700)=""/4096) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800fbbb911fe457277300000000000000000040111e92403e044de9c7e6a70b7aa81d0812198f71012fbcfbbdc3be66934d03716616e01e35ce36a0bbdc1e5ccabc8e1fcfc5680b86541302ed4dafa5b6c219664e92d01040aa8c6235cfed2f67605aeb14900585714b2af91f6c1c29a3dc", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) fchmod(r3, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:31:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getqdisc={0x34, 0x26, 0x0, 0x70bd27, 0x25dfdbfe, {0x0, r3, {0xfffa, 0xa}, {0x8}, {0xfff1, 0x6}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x3f5f860373615d79}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={r2, r4, r6}, 0xc) close(r1) write$eventfd(r0, 0x0, 0x0) geteuid() r7 = getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={r2, r5, r7}, 0xc) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={r2, r5, r6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000800), 0x4) fchownat(r1, &(0x7f0000000400)='./file0\x00', r5, r7, 0x800) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000440)={0x4, 0x4, 0xb75, 0x7, 0x8, 0x100, 0x101, 0x1ff, 0x1}) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="00010000", @ANYRES16=r8, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x10) 22:31:23 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_create(0x7ff) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:23 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff", 0x23}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:23 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000200)=""/45) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x401, 0x6, @local}, 0x14) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x9, 0x7, 0xffffffffffffffe1, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x8, 0x0, 0x0, 0x1000, 0x2, 0x8, 0x0, 0x0, 0x7d57, 0x0, 0x7f, 0x5, 0x4, 0x7, 0x9, 0x0, 0x101, 0x0, 0x2a, 0x0, 0x1ff, 0x7fff, 0x0, 0xffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x5}, r1, 0x0, r0, 0x8) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000740)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') openat(r3, &(0x7f0000000300)='./file0\x00', 0x10000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xd9}}, 0x18) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) getdents64(r0, &(0x7f00000001c0)=""/58, 0x3a) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000340)=0x6) [ 3369.375484] selinux_nlmsg_perm: 5 callbacks suppressed [ 3369.375533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8081 sclass=netlink_route_socket pig=1290 comm=syz-executor5 22:31:23 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x80000000003e) r2 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000000dff4)) r3 = epoll_create(0x2) r4 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000c7f000)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f000050aff4)) r5 = dup2(r3, r4) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000000)) 22:31:23 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff", 0x23}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigqueueinfo(r1, 0x10, &(0x7f0000000140)={0x33, 0x6, 0x100000000}) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1a) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req={0x9, 0x1f, 0x1d36, 0x3}, 0x10) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x5, 0x0, 0x0, 0x3, 0x31}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 3369.494508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1290 comm=syz-executor5 [ 3369.533278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1290 comm=syz-executor5 [ 3369.555421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1290 comm=syz-executor5 [ 3369.569579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1290 comm=syz-executor5 [ 3369.592557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1290 comm=syz-executor5 [ 3369.605124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1290 comm=syz-executor5 [ 3369.617897] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1290 comm=syz-executor5 [ 3369.630486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1290 comm=syz-executor5 [ 3369.642928] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1290 comm=syz-executor5 22:31:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b800000019000100000000914088af00fe80000000000000000000000000000000000000000000000000ffffac14140000000000000000000a00808000000000a934b752048d3a926740a888d0500a81eba4a53bc2265c4fec9a017a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 22:31:24 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff", 0x23}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000400)=0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x3, 0x0, 0x0, 0x4}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x4400, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x6}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 22:31:24 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, 0x0, 0x159) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="021de6f388da84657d8d39084d78b6c54ff7b31ec0075dcd059e58a54546f48c21d633500d05c5da66fbdee8493d4d94aada7d386d63706d93f0cf2c922d75f124635d382fe37b5c8ff6eb744b66a53438f6bca09f3dfdee80031c19dd7a00c50fdc0584dbbd7043e0fcc304ab9e3224f0c2cdbc05065973d93c761fcef8c6cbb081b59a3748f78e33d50fc6aea172734dfb1cb2b438b930a4061d301fd3fdf66883ae64a66558b2680a8bb43226b9749775b743478d7c7e0eb33fd4c206c39e179ed82866243c96e94d82d42c1a909ec0268ccd2d0735d79d82386c3fb0067612f10753ec2470f7d45fd0d0a011e4c2cc6cd36d1a09b869a7b205226e", 0xfd) 22:31:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) socketpair(0x13, 0xb, 0x82bf, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x4a8, 0x0, 0x280, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000040), {[{{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0xff, 0xffffff00, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}, 0x8, 0x0, 0x0, 0x3f, 0x1, 0x3, 'veth1_to_team\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x0, 0x28}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x16}, @mac=@dev={[], 0x25}, @multicast2, @rand_addr, 0x4, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @multicast1, @multicast1, 0xe}}}, {{@arp={@empty, @loopback, 0xffffff00, 0xff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}, @mac=@local, {[0x0, 0xff, 0xff]}, 0x2, 0xffff, 0x20, 0x2, 0x7, 0xe4, 'erspan0\x00', 'ip6tnl0\x00', {0xff}, {}, 0x0, 0x4c}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @remote, @dev={0xac, 0x14, 0x14, 0x14}, 0x3, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r4, &(0x7f000050aff4)) 22:31:24 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getqdisc={0x34, 0x26, 0x0, 0x70bd27, 0x25dfdbfe, {0x0, r3, {0xfffa, 0xa}, {0x8}, {0xfff1, 0x6}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x3f5f860373615d79}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={r2, r4, r6}, 0xc) close(r1) write$eventfd(r0, 0x0, 0x0) geteuid() r7 = getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={r2, r5, r7}, 0xc) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={r2, r5, r6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000800), 0x4) fchownat(r1, &(0x7f0000000400)='./file0\x00', r5, r7, 0x800) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000440)={0x4, 0x4, 0xb75, 0x7, 0x8, 0x100, 0x101, 0x1ff, 0x1}) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="00010000", @ANYRES16=r8, @ANYBLOB="040025bd7000ffdbdf25160000005000070008000200ff7f000008000200000001080c00040001000000007b14000c000400ffffff7f00000000080001000800000008000200000000000c000300000000000000000008000100040000005400010044000400200001000a004e23fffffffffe80000000000000000000000000002307000000200002000a004e2000000003fe80000000000000000000000000001bd70400000c00010069623a65716c0000040005000c0005000800010069620000f1a2a2308485781e503f6576db24dbd1bf43c077de8e2f4a888232dcaedf480bdfa572c32ecf633645c182a19bc8b3c7c28f58720f81700c5f78b620f85561e026673f5000fa5ea9de88e115bf8c91ea0ad6abcdd238d80eecd7dd79735ae6f08c1f20f3d4d2541d8fe3af3b7db933aa2cb691f72a317930a1e4bfab4b5b3aed"], 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x10) 22:31:24 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x3ff, 0x0, 0x1, 0x2000000000001, 0xf, 0xfff, 0x4, 0xb285, 0x78, 0x8000, 0x9, 0x8000}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r3 = accept4$inet(r0, 0x0, &(0x7f00000001c0)=0xfb, 0x80000) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000003c0)={0xfffffffffffffff9, {{0x2, 0x4e24, @loopback}}}, 0x88) setrlimit(0x8000000000009, &(0x7f0000000200)) mknodat(r1, &(0x7f0000000280)='./file0\x00', 0x8, 0xffffffe1) r4 = socket(0xf, 0x80004, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000240)=0xc) r5 = add_key(&(0x7f0000000180)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="b66d6c14d54ca57284c70ee71c4eb81529fbeca83a92d0a2ed9e4c", 0x1b, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000080)='\x00', r5) 22:31:24 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000400)) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x800000000045) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000000080)) 22:31:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) pkey_alloc(0x0, 0x1) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x10001) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) r3 = getpid() ptrace(0xffffffffffffffff, r3) r4 = dup3(r0, r1, 0x80000) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_ifreq(r5, 0x9a6f682d8a9bf59, &(0x7f0000000200)={'ipddp0\x00', @ifru_ivalue=0x80}) readv(r5, &(0x7f0000001980), 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x2bd) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) 22:31:24 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0xfffffffffffffffd) r4 = dup(r2) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ioctl$int_in(r2, 0x5452, &(0x7f0000000580)=0xe2e) io_setup(0x1000, &(0x7f00000000c0)=0x0) get_robust_list(r1, &(0x7f00000005c0)=&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)}}, &(0x7f0000000600)=0x18) epoll_pwait(r3, &(0x7f0000000240)=[{}, {}, {}, {}], 0x4, 0xd, &(0x7f0000000300)={0xfff}, 0x8) io_submit(r5, 0x1, &(0x7f0000000880)=[0x0]) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaabb344ad3da8907000c01000040000000c9d165748700000000000cca7b4411dd6ca0a1adaf675fb43cdb4f4a4f0d0ec331823ad334419f"], 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x8000, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 22:31:24 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000400)) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r4, &(0x7f000050aff4)) 22:31:24 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000400)) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x3) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:24 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) fcntl$getown(r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:24 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x4dc56d2672ac7bc3, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00004ee000/0x1000)=nil, 0x1000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000580)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r', 0x20) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(0x0, 0x80004, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) finit_module(r3, &(0x7f0000000340)='/dev/uinput\x00', 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x80000000004) ftruncate(r6, 0x2008200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xf2, 0x0, &(0x7f0000000200)="cdfbc072d9b632e85d76d76862be4a564ed6068d2e0596694f159e7e7897e02f0942a44ece4131a5983ab1e66a05aa824be8e34d177d312d9d6e0ffdfb9de6c3adfbb7db9cb55d169161644d92f15ff247fb6f1b727b943dbd7adb75d0317b141febb0df1e04f9fb064f73de3833dda6897e6352227da70680b9ce1e6ed24bfaca347810474682203b21d18ccdc276ec0ec9fc6eea59722e467688a2c9fbdf6b77dfb01016c6fd07609f6495d2e077ad8c808814921804a91c649977b686e7cc9988f5bddd1837ee7778c23ad6eb9c2b7f2a9a89b637f4c52fb2a022fa2ccb7485bc2a407e473e54b2fdd628e1fa1b9cf94d", 0x0, 0x1000}, 0x28) r7 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(r4, 0x0, 0x3) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKROSET(r6, 0x125d, &(0x7f0000000440)=0x1) 22:31:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) pkey_alloc(0x0, 0x1) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x10001) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) r3 = getpid() ptrace(0xffffffffffffffff, r3) r4 = dup3(r0, r1, 0x80000) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_ifreq(r5, 0x9a6f682d8a9bf59, &(0x7f0000000200)={'ipddp0\x00', @ifru_ivalue=0x80}) readv(r5, &(0x7f0000001980), 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x2bd) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) 22:31:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000000)=""/61) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:24 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000100)) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL@', 0x1}, 0x48) 22:31:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_create(0x8f91) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x404000, 0x0) sendmsg$nl_netfilter(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x150, 0x1, 0x6, 0x800, 0x70bd28, 0x25dfdbfc, {0xf, 0x0, 0x5}, [@nested={0xac, 0x28, [@typed={0x8, 0x5c, @fd=r0}, @generic="9a0f378df8368ddc945b49f97a446a5c3fffd418638918a6ffbbbfe9bc1a62a88a680fbb69051428b37fedb37592722c2ad57204207b9f230832be07705bd3eb65966f3b9a626c07780f3d3bb1e463ea4d04eb3ea8156be4c181d8ea56acc36118f064a182111ae2edeedc38d47ecb1384303b558c40a4d5ad7d737fbf48e18f65d3ef550e9b65478b3daead26107ea49c4ac5c0ad8abcd86287f9d8c1"]}, @nested={0x54, 0x74, [@typed={0x8, 0x45, @u32=0x8}, @generic="cfcfe29aeade988b4cbe220fe19efef1d79e7d2fd169ba9a5fd4830e80a4943c31d91bf8ac51b251095456b586b3073836c083a8ff131c17fc7645f6e609d09270de2fc7450b0236"]}, @generic="697daa1960a4afd820f79dab2b64db97b9747d28a88541c2629101cc4dccf8a57c076378d10a1595659e8c79ab", @typed={0xc, 0x6e, @u64=0x3}]}, 0x150}, 0x1, 0x0, 0x0, 0x80}, 0x4) r7 = epoll_create(0x6) prctl$PR_SET_FPEMU(0xa, 0x1) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r4, &(0x7f000050aff4)) [ 3370.578659] device lo entered promiscuous mode [ 3371.064834] Y­4`Ò˜: renamed from lo 22:31:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @multicast2}, {0x306, @local}, 0x2, {0x2, 0x4e23, @multicast1}, 'vxcan1\x00'}) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e180000005e00ffffba0da0aa1c0009b3ebea8653b138a320", 0x3c}], 0x1}, 0x0) 22:31:25 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 22:31:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000240)=""/115, 0x100000001}) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) prctl$PR_GET_NAME(0x10, &(0x7f00000002c0)=""/222) accept4$inet(r0, 0x0, &(0x7f0000000080), 0x80800) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000001100)={'syz0\x00', {0x0, 0x0, 0x0, 0x3}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [], [0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf77, 0x0, 0x0, 0x0, 0x100]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000500)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) 22:31:25 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x200, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x140) r4 = epoll_create(0x80000000003e) r5 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000dff4)) r6 = epoll_create(0x2) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000080)=""/98, 0x62) r7 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r3, &(0x7f0000c7f000)) vmsplice(r4, &(0x7f0000000340)=[{&(0x7f0000000140)="98928fe1852724eb99659b92cc3279c6d98731f9387bc26bfefdbff90f9f4a2767f129be304e975dd3f0e30f0f070cd9d37f2bf0a9eb274dbcd1a27909fd40838a0e62", 0x43}, {&(0x7f00000001c0)="1b97cdfcaa08f93379c57242928994272c5d743598e546bce23979fbdcedf3162e97f87260", 0x25}, {&(0x7f0000000200)="c50e745f75a3ec1c550fb7d7630609ed2e3bee802a85de94b1b4d80f0ba22e7397be58ac054ffb4827ee627d18329d92d99216b329ab65c279abbaeb5cbf46393046c34d39845fac7f21ed13f4b1198b9fbd8e807634700913fedf3e45771002c6e9c4bc8d7267542a4439ce75666fd5e31e05d1ab17e91bbe352fdcff7b8163518fb99af62a9fe68cca14f1ac4d5d20a2947951c200729a7d12c5c71969de2aae8494a1e6e6970cdb2b23cf261f3bcb4695ded5fd76ef1f8592fe6fdbefc155aa4d5ec9ef5628adf9b0be78", 0xcc}, {&(0x7f0000000300)="07a5b804385bc3aa1d6850f6421265dc9bfe0cd057070725df899369d711406d97bff27010669e8f4ef0f7d177091391", 0x30}], 0x4, 0x2) r8 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f000050aff4)) 22:31:25 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'sit0\x00'}) lookup_dcookie(0x2, &(0x7f0000000240)=""/155, 0x9b) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x20}, 0x10000}}, 0x18) clock_gettime(0x2, &(0x7f0000000300)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 22:31:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) socket$nl_route(0x10, 0x3, 0x0) 22:31:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="37000000080000007fffffffffffffffd1afea6e7597a615464fabaa3bfe0a6426ef71ba2147985f78dbd56d23bac4c0802ccae761d2f20a119252614e1954a73215eb287d912ea58064d41ae36dc1f75b4bdc588e3b95f46dcc98a5aa6b129ea19a939caa059cc358409c1d609566e8ccb3f166bbd7dc87fb6eab678d69ff75e6a49efff1a5901cc0c5593bc058f6680483dc3891ee10cb9785309477afaa94379876adc345364d8d92f89ee6347c091b5216f74db2505fac6468b3a5dcf79a82a04218d9b0"]}) 22:31:25 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) r6 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000100)=0x80, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) recvfrom$packet(r6, &(0x7f0000000140)=""/73, 0x49, 0x40000000, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x5, 0x6, @random="3cd5ba6f8f33"}, 0x14) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r2, &(0x7f0000000040)={0x40000000}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r9 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r4, &(0x7f000050aff4)) 22:31:25 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) mount$bpf(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x2001003, 0x0) 22:31:25 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 22:31:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:25 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x8e4, 0x8, 0x9, 0x82e5, 0x0, 0x7}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x2) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r0, r3, 0x0, 0x8000fffffffe) truncate(&(0x7f00000002c0)='./bus\x00', 0xf06) write$binfmt_aout(r1, &(0x7f0000000740)={{0x1cc, 0x6, 0x3b, 0x25e, 0x25e, 0xf1, 0x298, 0x7}, "e85ecdb3ff01e18e4c563012d1ab1c2e834ef3ba7e7e825ee14261c65af05fde744b1d548a8bb90d82675765363d452943af6d028c4ab91e80a8a7e770d122bad9f55b0be93e4153beef880d2874076b0fddd75af0b06be31119f8", [[], [], [], [], []]}, 0x57b) 22:31:25 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000000003e) r3 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0xffffffffffffbf7f) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:31:25 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x27d9ef0) socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) link(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 22:31:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) r2 = geteuid() r3 = getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000300)={0xa0, 0x0, 0x1, {{0x0, 0x2, 0xfff, 0x80000000, 0x6, 0x241f, {0x1, 0x7, 0x62, 0x0, 0xd5b8, 0x9, 0x1ff, 0x8, 0x1, 0x9, 0x0, r2, r3, 0x101, 0x3}}, {0x0, 0x2}}}, 0xa0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000140)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x7, 0x5, &(0x7f0000000080)=@raw=[@alu={0x7, 0x2, 0x0, 0xf, 0x0, 0xfffffffffffffff4, 0xfffffffffffffffc}, @ldst={0x2, 0x3, 0x0, 0x5, 0x9, 0xffffffffffffffff, 0x8}, @map={0x18, 0xf, 0x1, 0x0, r0}, @exit], &(0x7f00000000c0)='syzkaller\x00', 0x652b, 0x0, 0x0, 0x41100, 0x1, [], r5, 0x7}, 0x48) 22:31:25 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000004300000004000000"], 0x14}}], 0x1, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80080, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000066, 0x0) 22:31:25 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 22:31:25 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 22:31:25 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x80000200003e) r3 = epoll_create(0xd3) timerfd_create(0x6, 0x800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x2) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) r7 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$UI_DEV_CREATE(r7, 0x5501) 22:31:25 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0xfffffffffffffffb, 0x6, @broadcast}, 0x14) 22:31:26 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="e8580c6c06e5b118c1e9807790d166fc", 0x10) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r3 = openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000300)={@rand_addr="b78885ecc9b551bdfba98e0c5a13132b", @dev, @local}) r5 = accept$inet6(r1, 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000b40)) ioprio_get$pid(0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000140)='sit0\x00'}) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) keyctl$invalidate(0x15, 0x0) clock_gettime(0x4, 0x0) listxattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') r6 = getpgrp(0x0) fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000880)='syz0\x00'}, 0x30) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) getresgid(&(0x7f00000009c0), &(0x7f0000000a00)=0x0, &(0x7f0000000a40)) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000180)="5b7a6c86677a62853ecedd979ad4eced", 0x10}, {&(0x7f0000000240)="629ae1ef59010a643853da5459766ae93b38551ef98b75afe1203064175eefa718", 0x21}, {&(0x7f0000000380)="1e8dd1dde774e32c550416631cb5297685db30f2baadf4ba24421937ee9e52e5c7d520247b112738ef98f1c8573e51bebe605e7175f622114b462416aad666f9f6d70a300722bf6ee236e1030eb589fae22cf4b2a9cd3d13e31a37ff85d9efd22fab0f1a4ed7d14951871da7e93c925b2890344a21c013247860705d09d93a605d2acabb5ea683904d2318d005a4673bb95a85e9cb51ce0e41c6af1c5f6da17eea49aae2211e010657d6088fedb66e169b0ae5d410762fb513e59b56e107aa567958507df16dd5a8d930128573e66fe16eca29b0a0e9d83fde54ebd8cbc58251908120933cd792d4b76cd8113bbc4117", 0xf0}, {&(0x7f00000005c0)="6695c374f5cb0dd63a3c3cba06a37a3f03f5de9ad2a1c15f14b871955c26679c2fd17b73e66a4f0aa8bf049b37cbe21d65582e7489fc8cdf1b2a7e22480278dc9eef2cb2bfdb53a0996bbb0dca56e34e07c50989f17507a00f76b94bc2e39e816056ef1c8780544201a47e640585aad60d37930ed20b3b841077b53959211489c26950065f5a82b894bd67c926970ad776c21ed95942c16afa8800f5bba75479f6ac783f291db1e85bef143b185368faf03fc14a27a79c3fd55de6484ec0b4413f033602218d355996", 0xc9}, {&(0x7f0000000280)="2eb23d9483f92925a5a274608ba7a45c279c494b5fa4a82594c1f3f6d3acc8b7b4ed9e322dd135912e28b78460f2903fe3ec1a0fcb7b95e3fedb9d1df1d2253cb9a7d979c52bd9123b0dbecf562a6e6b7a4e09233f4a78e9e135da91f81441b5cc393f35dd36b6ee8441", 0x6a}, {&(0x7f00000006c0)="0f3966207699bfb4ff2d1b627e78ad41b50b6e7b4a0ddc14f1c9810b36463ddbd1c1d90755cb933027f66da04f65aeb8b9c8aa6a4fb47b69d4391c728b96b75eb6cdf5eae1b69d91bb2c4d3314247272afc99b012f423904d39188f6f74c4b10d30e258886f57b4d6de52f25a067d814d0eef9ec92b28580186ce62260ffb4f611790e1e45481ba4bd7cd42d42de9cc4", 0x90}], 0x6, &(0x7f0000000a80)=[@rights={0x20, 0x1, 0x1, [r0, r0, r2, r3]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x60, 0x4}, 0x44804) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x13, r5, 0x0) syncfs(r2) 22:31:26 executing program 5: syz_emit_ethernet(0x9b, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaa250180c200000e9100270081001100080503ff13b17b32faa01fcf2ba95f213783b7a1c5664619b919543b89ba7cdbd1ff36189e2c04bc81f53b20b346d6c80575532157dd87646e4df0d22955b44c0404119bd6f63994650f3c1235f5db46bf655bb2592d66fa7feda1e88dfb2a3e5cae2c783e894d9aa7b3422c9156d204ff8b6613bc3356c995a9dbda20ec553976086435e6"], &(0x7f0000000000)={0x1, 0x1, [0xc3e, 0xb5, 0x838, 0xdea]}) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/65, 0x41}], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0xf7, 0x2, 0xb000}, 0x4) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:31:26 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$UHID_CREATE2(r1, &(0x7f0000000040)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xae, 0x4, 0x7, 0x9, 0xec2, 0x10001, "de969e60398d2e4aca22f90569de73e75d9879a10a9f1951baeff5917119b3dc8685463275f8d6b2d668935775bee7358dd529561f2553bcfab864fa61f0e343a5a70c006c171232f688aa4e2918b67a56ae917b5b1aeaa2a208dea13f571c659e59a6777e95368cf38e55390bae84ed90388a9b9aebd7cd1314b5d8bdeb1f2a2c7e510eaefef7816dd572954cb1d5f9ca520703ff129bb02a373887c1d1c699c9efc6401f47a3c99bbae7713bea"}, 0x1c6) r2 = epoll_create(0x143) r3 = epoll_create(0x80000000003e) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x7fffffff, 0x81, 0x400, 0x2, 0x0, 0x101, 0x82, 0x1, 0x3, 0x78be, 0x6, 0x8, 0x8000, 0x0, 0x1, 0x43e0, 0x6, 0xffffffffffffa95d, 0x8, 0x4, 0xfffffffffffffffc, 0x9, 0xffffffff7fffffff, 0x24, 0xade2, 0x9d29, 0x1, 0x1, 0x1, 0x4, 0x9, 0x7, 0x7fff, 0x7f, 0x2, 0x1eccc443, 0x0, 0xff, 0xf885930d96791332, @perf_bp={&(0x7f0000000340)}, 0x20000, 0x1, 0x7b, 0x7, 0x6b, 0xfffffffffffffffe, 0x7fffffff}, 0xffffffffffffffff, 0xa, 0xffffffffffffff9c, 0x0) r4 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) r5 = epoll_create(0x2) readlinkat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/157, 0x9d) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000c7f000)) r7 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f000050aff4)) 22:31:26 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x2, &(0x7f0000000000)=0x0) io_cancel(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf, 0xff, r0, &(0x7f0000000100)="d6fde68f7986d03a28697e5da31247d0961ee475ab21b2b79027d9c06209472864d258a9c0d4d5fe1a3b22864d8a3777ae6f591459bb666ad06bfa9cb0af4c9ae15b5f83d7ca5e5acd54542294d37f6d1eeee626c928d99080053cd0ae107a92923180b092dbbfbdbffb5269d3a649807d2bb11572026a16b5e1c3060fad0fa1f9717cb3096f9fad792f615ba06ee235dcdb7f4119144e2cd8219786f1bafd4b5c37cbae521103e9d9b16d51dcac7e2c7db62983b1a8983106810912166242bf902a1d8bfe9075b6504c1257e2e806eba7ae057621281b6c6f0294333ed8a178bc08869a65524ad1", 0xe8, 0x5, 0x0, 0x2, r1}, &(0x7f0000000200)) r3 = gettid() getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f00000000c0)) ptrace(0x10, r3) fcntl$setstatus(r1, 0x4, 0x42803) 22:31:26 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:26 executing program 4: r0 = geteuid() setresuid(0x0, r0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x3f) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) 22:31:26 executing program 2: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ptrace$getenv(0x4201, r0, 0x4, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x20000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x200000000032, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, 0x0) 22:31:26 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) inotify_init1(0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:31:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$P9_RREADDIR(r1, &(0x7f00000000c0)={0x68, 0x29, 0x2, {0xaa, [{{0x21, 0x4, 0x6}, 0x3, 0x4, 0x7, './file0'}, {{0x61, 0x1, 0x5}, 0x3ff, 0x4, 0x7, './file0'}, {{0x34, 0x2, 0x5}, 0x80, 0x4, 0x7, './file0'}]}}, 0x68) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x800000000020000, 0x0) 22:31:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000008c0)={0x0, 0xfb, 0x1015, 0x2, 0x7, "80e5dd38a5cbe84deba8d2e660778cd5", "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"}, 0x1015, 0x2) geteuid() r2 = getpgrp(0xffffffffffffffff) ptrace$peek(0x1, r2, &(0x7f00000000c0)) getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003280)={{{@in=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000003380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000033c0)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000034c0)=0xe8) accept$packet(r1, &(0x7f0000003780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000037c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003800)={'team0\x00', 0x0}) accept$packet(r1, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) recvmmsg(r0, &(0x7f00000072c0)=[{{&(0x7f00000038c0)=@nl=@unspec, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003940)=""/40, 0x28}, {&(0x7f0000003980)=""/83, 0x53}, {&(0x7f0000003a00)=""/224, 0xe0}, {&(0x7f0000003b00)=""/26, 0x1a}, {&(0x7f0000003b40)=""/207, 0xcf}, {&(0x7f0000003c40)=""/193, 0xc1}], 0x6, &(0x7f0000003dc0)=""/180, 0xb4}, 0x5}, {{&(0x7f0000003e80)=@tipc=@name, 0x80, &(0x7f0000005480)=[{&(0x7f0000003f00)=""/199, 0xc7}, {&(0x7f0000004000)=""/142, 0x8e}, {&(0x7f00000040c0)=""/167, 0xa7}, {&(0x7f0000004180)=""/97, 0x61}, {&(0x7f0000004200)=""/141, 0x8d}, {&(0x7f00000042c0)=""/167, 0xa7}, {&(0x7f0000004380)=""/4096, 0x1000}, {&(0x7f0000005380)=""/219, 0xdb}], 0x8, &(0x7f0000005500)=""/133, 0x85}, 0x2}, {{&(0x7f00000055c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000005800)=[{&(0x7f0000005640)=""/22, 0x16}, {&(0x7f0000005680)=""/35, 0x23}, {&(0x7f00000056c0)=""/65, 0x41}, {&(0x7f0000005740)=""/10, 0xa}, {&(0x7f0000005780)=""/89, 0x59}], 0x5}, 0xa5e6}, {{&(0x7f0000005880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000006c40)=[{&(0x7f0000005900)=""/138, 0x8a}, {&(0x7f00000059c0)=""/142, 0x8e}, {&(0x7f0000005a80)=""/38, 0x26}, {&(0x7f0000005ac0)=""/4096, 0x1000}, {&(0x7f0000006ac0)=""/166, 0xa6}, {&(0x7f0000006b80)=""/108, 0x6c}, {&(0x7f0000006c00)=""/16, 0x10}], 0x7, &(0x7f0000006cc0)=""/207, 0xcf}, 0x800}, {{&(0x7f0000006dc0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000006f00)=[{&(0x7f0000006e40)=""/132, 0x84}], 0x1, &(0x7f0000006f40)=""/79, 0x4f}, 0x5}, {{0x0, 0x0, &(0x7f0000006fc0), 0x0, &(0x7f0000007000)=""/190, 0xbe}, 0x3}, {{&(0x7f00000070c0)=@rc, 0x80, &(0x7f0000007240)=[{&(0x7f0000007140)=""/249, 0xf9}], 0x1, &(0x7f0000007280)=""/21, 0x15}, 0x588}], 0x7, 0x40000060, &(0x7f0000007480)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000074c0)={'\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000007500)={0x0, @multicast1, @empty}, &(0x7f0000007540)=0xc) getsockname$packet(r0, &(0x7f0000007580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000075c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000007600)={0x0, @multicast1, @local}, &(0x7f0000007640)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000007b40)={&(0x7f0000000140), 0xc, &(0x7f0000007b00)={&(0x7f0000007680)={0x450, r3, 0x100, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x114, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xf9f7, 0x2, 0x1, 0x7}, {0x1, 0x200, 0xfff, 0x1}, {0x0, 0x4af7, 0x9, 0x4}, {0x1, 0x7fff, 0xffffffffffffff81, 0x1}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r8}, {0x134, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff49f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r13}, {0x11c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xc398}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x450}, 0x1, 0x0, 0x0, 0x44000}, 0x10) 22:31:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='./file0\x00') r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r3 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cgroup.stat\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) r4 = getgid() ioctl$TUNSETGROUP(r3, 0x400454ce, r4) io_submit(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) personality(0x0) syz_genetlink_get_family_id$ipvs(0x0) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0xfffffe6e, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x14) getdents(r1, &(0x7f0000000900)=""/213, 0xd5) sendfile(r0, r2, &(0x7f0000000080), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80)}}], 0x1, 0x2000, 0x0) 22:31:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40030, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x202040, 0x0) 22:31:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000140)={0x4a, {{0xa, 0x4e20, 0xf05, @local, 0x7f}}, {{0xa, 0x4e24, 0x5, @rand_addr="993e2d1513840c31f522f3325f4560dd", 0x8f}}}, 0x108) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x6, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$P9_RREADDIR(r1, &(0x7f00000000c0)={0x68, 0x29, 0x2, {0xaa, [{{0x21, 0x4, 0x6}, 0x3, 0x4, 0x7, './file0'}, {{0x61, 0x1, 0x5}, 0x3ff, 0x4, 0x7, './file0'}, {{0x34, 0x2, 0x5}, 0x80, 0x4, 0x7, './file0'}]}}, 0x68) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x800000000020000, 0x0) 22:31:26 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0xffbe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0xfffbfffffffffffa, 0xfffffffffffffeff) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0xea, @remote, 0x4e22, 0x3, 'lblc\x00', 0x2, 0x4, 0x11}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$FUSE_IOCTL(r1, &(0x7f0000000180)={0x20, 0xffffffffffffffff, 0x3, {0x2, 0x0, 0x2}}, 0x20) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x8001, 0x2080) 22:31:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'erspan0\x00'}) 22:31:26 executing program 2: r0 = inotify_init1(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000080)) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) fcntl$lock(r1, 0x27, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x80, r3}) ptrace$setopts(0x2004206, r3, 0x200000000, 0x80) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace(0x4207, r4) waitid(0x2, r3, &(0x7f0000001ff0), 0x1000008, 0x0) 22:31:26 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) 22:31:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000224000/0x2000)=nil, 0x2000, 0x100d) fcntl$addseals(r0, 0x409, 0x3) io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r1, 0xbe, 0xa, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000240)) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000040), 0x4) 22:31:27 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@hci, &(0x7f0000000140)=0x80) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x520, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0xffffffffffffffff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='\x00', 0x0) 22:31:27 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x4, 0x7, 0x5) dup(r0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg(r1, 0x0, 0x8044) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x406000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0xbf, @empty, 0x4e22, 0x4, 'rr\x00', 0x4, 0xd0, 0x14}, 0x2c) 22:31:27 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getrlimit(0x7, &(0x7f00000000c0)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r0, 0x2, &(0x7f00000010c0)={0xffffffffffffffff, 0xfffffcb4}) 22:31:27 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x3f) r1 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x12, "f8b463b335d4636f7cf3"}, 0xc, 0x3) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:31:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = socket(0x10, 0x800, 0x9) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000003c0)="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") sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x11008c}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x50, r2, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x8000) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000140)={0x9, 0x5, 0x9, 0x401, 0x8}) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x6102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) 22:31:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/4096, 0x1000) r1 = dup(r0) ioctl$KDDISABIO(r1, 0x4b37) 22:31:27 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80e, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@random={'security.', '\x94(lo@\x00'}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x4}, 0xb) r1 = getuid() r2 = getuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000002c80)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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"], 0x2788}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000) 22:31:27 executing program 5: pipe2(&(0x7f0000000000), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$pokeuser(0x6, r0, 0x8, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x4, 0x3) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) ptrace$cont(0x1f, r0, 0x80000, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @loopback, @empty, 0x3, 0x0, 0x0, 0x800000000113}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 22:31:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000017c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000400)=0x1c, 0x4000000000080000) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000480), 0x4) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000001640)=""/175) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) keyctl$assume_authority(0x10, r1) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write(r0, &(0x7f0000000540)="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", 0x1000) r4 = creat(0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000380)=0x4) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f00000015c0)={0x2000000000, 0xf, 0x2, 0x100, "bbf985de9b22774c673ca483ca74029398b91ad8e9ae9c7d831a07f61f2c10fd"}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000200), 0x4) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 22:31:27 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$key(0xf, 0x3, 0x2) setxattr$security_capability(&(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000094}, 0x10) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:31:27 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f0000000180)=0xc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:27 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) clone(0x210007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00\xea\xd3B}\x8c\xaa\x96\xa2\xa9\x9e\xcesefL\xe8\xee\xc9_\xd5\xc9\x994\xd7?x\xf6dp\x04|\xb0yw\x9f2\xbf\xb9\xc2w\x90}\x05\x00\x00\x00\x84\xea\x19s\xdd\"\x86\xd0\xc5\xa8\xd8\'') socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x10000, 0x10001, 0x0, 0x7}, 0x14) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000380)=""/153, 0x2f}, {&(0x7f00000000c0)=""/35, 0x25e}], 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) 22:31:27 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000240)="276a605f4b66ad117f85006305db399edd16e9d61ec58766c968132b27217212a8d0258ad719e3ca30034206f83784de4964462f5f944b751e0768b255d997472d1fd272a0f4ad214394f60aca0cf95c7f848edd9fadfdedd5e74049d44d714d5443a62ed39f0d53b401fe06456deb999d5a744fc834c70552f7466cbb7b039321d10748834bc60f60502b32f759425b4225c0a20f0ee24c262eaa66c19cf7f19d4a147457fe9214fad911c2751f99c081ad69d8b50cbb", 0xb7, 0xfffffffffffffffa) r3 = fcntl$dupfd(r0, 0x406, r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x84003, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000840)={0x2d4, r4, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2000000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f00000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x118, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd181}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff159}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x29}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8760}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xac}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe07c}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7eb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x2d4}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000140)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @local}, 0xe, {0x2, 0x4e26, @loopback}, 'bpq0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="0204000073d1600000000000fff55b42b90516db4d699502c555cfe757489ca44b29d9fde6ea940700000000000000e3f63c11adeda1a819f9954bab5b98aa1da7006d918df622688f717e72d5913ee486a17aaa", 0x54, 0x20000000, 0x0, 0x0) 22:31:27 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getown(r0, 0x9) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 22:31:27 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ptrace$setopts(0x4206, r1, 0x6, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:27 executing program 4: socket$inet(0x10, 0x20407ffff, 0x20002) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000700)={0xffff, 0x3}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x103, 0x2) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) fsync(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x9, {{0xa, 0x4e21, 0x5, @mcast2, 0x5}}, 0x1, 0x2, [{{0xa, 0x4e23, 0x1, @local, 0x1}}, {{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}}]}, 0x190) msync(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r0, &(0x7f0000000640)='./file0\x00', 0x8, 0xb00) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0xffffffffffffffff, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75656d30200000000099f7d5b0b90b4fb88d390900000009b9bc2cac34c3026abe48723ae4de9f6a1026c3e6e984db112a27e004e449567e275345e179a7d37ecc618d864dcaaab552c635b01596cd0969419c4059ecd1f4c36def8976c7d3936b4d3281051f5816"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r4, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) fcntl$getown(r5, 0x9) 22:31:27 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$key(0xf, 0x3, 0x2) setxattr$security_capability(&(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000094}, 0x10) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:31:27 executing program 0: r0 = gettid() ptrace$setsig(0x4203, r0, 0x4c7, &(0x7f0000000040)={0xa, 0x3, 0x8}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$eventfd(r1, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r1, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:30 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x24b}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='ip6tnl0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89b0, &(0x7f0000000080)='ip6tnl0\x00') 22:31:30 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0xfffffffffffffffe) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:30 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x283, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x6e43, 0x4f, 0x3, 0x34, r0, 0x9}, 0x2c) poll(&(0x7f00000001c0)=[{r2, 0x1}, {r1, 0x2200}, {r2, 0x121}, {r2, 0xb24a}], 0x4, 0x1fffffffc0000000) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/64) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)=0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL@', 0x4}, 0x48) 22:31:30 executing program 2: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ptrace$setopts(0x4206, r1, 0x6, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet6(0xa, 0x407fffd, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = socket$inet6(0xa, 0x800000000000000e, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000dc0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000d80)) mount(&(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x7748046558c26442, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3897c61e2344b35ce4b0e8eb675766d6275488bb0fb34f52ffa1089abf3a2ddadfc651515d2fef6de3890668ac6d16dcf001c0c3704e9f3f984b6b7b1039cfd93e445671550a8131d137"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000e80)=ANY=[@ANYBLOB="6da6691d829740c5334de400003f8e4cb3561044451fd3e078f7b8a7c4d8e6acf039a6ec1bd6cca528deb29334092e4cde33c2104ebd877c43419eadeacce458de2c410d1f97b42551088f74a8e12c829e362b9bb7abd7d5f6ff5219b5d0fbca85971eeedcc10e50d4d8194ac0d6a47e7eb852138db8b5d72ede0abfa0f716051443d7bd4ecf33d0ed1f535e35158cedb10c287358803c3421d4f22370a322363812b009cc911cc3d7ce7bf6ed320705f0dd3127d755432b46733dbe32cf16fc88edf76021a8e0fd835177fd78314f6772c71901f072f78650d1addbf5d0"], 0x0, 0x0, 0x8000d, 0x0) mount(&(0x7f00000011c0)=ANY=[@ANYBLOB="b9f89f676eaf201b847ae33ceeab4625bd6d026d8490c36bab013fe52fb42a6a01976c2d443bf004c48c579559b37dd5c5e72cd93ef368e08ec81d53edaf226a55d2b19cd1a42bab8f306d4d50060875b598d10966e218fec04d13f8e45c8729c8aa9371b83533e2fe76f14724d156f511feff8f6317e8b2c40fa8afc8827eec59f4c5e8e795365924ff0193b3d90be07076"], 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[], &(0x7f0000000fc0)='.', &(0x7f0000000d00)='mslos\x00', 0x5010, &(0x7f0000000d40)='\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x2) futex(&(0x7f000000cffc)=0x1, 0x800000000008, 0x0, 0x0, 0x0, 0x0) 22:31:30 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x80) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) socketpair(0x18, 0x7, 0x80000000, 0x0) 22:31:30 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40009000000ff030f000000000000000700000000"], 0x0, 0x5}, 0x48) r3 = socket(0x10, 0x3, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="be243a7bf47186915b4b0cbb2a4dc0ac54f7809e7cbc4836094b484f27de6d064d5a583a31a515496807f3506d2a68669f4451cb1b1c03c82ede866910661c846cb76230b48586d29d9a1adec034b1e99714"], &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r2, 0xfffffd55) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000, 0x0, 0x3}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000001c0)="f04f93fd675694c0aee4f194fcbe29ca", 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000500)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x81) 22:31:30 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x16, @multicast2, 0x4e23, 0x0, 'rr\x00', 0x0, 0x8, 0x34}, 0x2c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ioprio_get$pid(0x3, r2) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 22:31:30 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x341900, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xcd8334698d8da314, 0x1, &(0x7f0000000040)=@raw=[@generic={0x4, 0xffffffffffff8001, 0xfffffffffffffffb, 0x400, 0x1}], &(0x7f00000002c0)='syzkaller\x00', 0x100000000, 0xe5, &(0x7f00000000c0)=""/229, 0x41f00, 0x1, [], 0x0, 0xa}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r0, r1, 0xb, 0x3}, 0x10) readlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=""/122, 0x7a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) 22:31:30 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) getegid() lstat(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x0, r2}], {0x4, 0x7}, [{}], {0x10, 0x2}}, 0x34, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000540)={{0x7f, @multicast2, 0x4e22, 0x1, 'none\x00', 0x15, 0x3, 0x40}, {@local, 0x4e20, 0x3, 0x9, 0x2, 0x1}}, 0x44) write$eventfd(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) mount$fuse(0x0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000480)='fuse\x00', 0x2000, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x80000, 0x80) recvfrom$unix(r0, &(0x7f0000000100)=""/3, 0x3, 0x0, 0x0, 0x0) 22:31:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000040)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r4, r4]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:31:30 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x5, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x301, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:30 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x7) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000000000}, {}, {0x4}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x0, 0x8, &(0x7f00000000c0)='net/udp\x00'}, 0x30) ptrace$pokeuser(0x6, r3, 0x4, 0xbc) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x800, 0x8) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000240)={0x3ff, 0x0, 0x5, 0xff, 0x5, 0x3f}) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = epoll_create1(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000900)={'team0\x00', r6}) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x400000000000) close(r5) 22:31:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x404c0c1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r2, 0x0, r4, 0x0, 0x100000000000a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r5, &(0x7f0000000000)=""/81, 0xffffffd5) 22:31:31 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) prlimit64(r0, 0xd, &(0x7f0000000180)={0x100000001, 0x3}, &(0x7f00000001c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000240)={0xffffffffffff0000, 0xffff, 0x7f, 0x2, 0x13, 0x200, 0x9, 0x80000000, 0x6, 0x80000000}) geteuid() getgid() sendmsg$unix(r1, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) socket$inet6(0xa, 0x1, 0x0) r4 = getpid() setpgid(r3, r4) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0), 0x4) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1}, &(0x7f0000000140)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r2, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r3, &(0x7f0000000240)=""/40, 0x28) r4 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="f200000000000000"], 0x8) getsockopt$inet6_opts(r4, 0x29, 0x36, 0x0, &(0x7f0000000500)=0xfffffffffffffeb7) 22:31:31 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0xa, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:31 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000180)=""/131) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f00000007c0)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0xbb1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:31:31 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x800) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) signalfd4(r1, 0x0, 0xfffffffffffffd5a, 0x203) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x6, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000180), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:31:31 executing program 2: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = geteuid() keyctl$set_reqkey_keyring(0xe, 0x1) setreuid(r0, 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040), &(0x7f0000000080)='eth0))posix_acl_accesswlan0eth1eth0\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x3, 0x8}, 0xc) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{0x6, 0x8, 0x2, 0x1}, 'syz1\x00', 0x19}) 22:31:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x258, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000080), {[{{@arp={@broadcast, @remote, 0xff000000, 0xffffffff, @mac=@random="e48980a2a45e", {[0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}, 0x4000000, 0x81, 0x7, 0x8001, 0x9, 0x5, 'syzkaller0\x00', 'nr0\x00', {}, {0xff}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x10000}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x29}, @empty, @local, @multicast1, 0xf}}}, {{@arp={@loopback, @multicast2, 0xffffffff, 0xffffff00, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0x153f1a66dae9a5, 0xff, 0xff]}, 0xfff, 0x6, 0x8000, 0x3, 0x4, 0x1, 'veth1_to_bond\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x40}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @dev={0xac, 0x14, 0x14, 0x17}, @remote, 0x8, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) write$eventfd(r0, 0x0, 0x0) r2 = geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x3, r2, 0xffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:31 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fdatasync(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR, @ANYRESOCT=r2, @ANYRESHEX, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR, @ANYRESDEC=r1, @ANYPTR, @ANYPTR, @ANYRES64=0x0, @ANYRES32=r1, @ANYBLOB="99489ec00aa2fef090a554166bd3c491c89db3d272acf262fb85d780fc9beeeacf674e75f563212a4b4d53a8d39b2787722e6f0dd1c57ce894d7302476828d96a49fd922ea2f45c81d83ed515aa7639820c2221af621cede583c7632a52846f5c3f3453d387e4d22a9ddb46a5777f90ebe902d89f41a1190b5c7c755497657bd1e57c75e7b4d133713df869228c91c43dfb39e050befc9ece7ad43781cd3d83781f44a29e224058cf5f52c03fe5f7ec000ff3f7fca8e1170", @ANYRES32=r1], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR, @ANYPTR, @ANYPTR64], @ANYRESHEX=r1, @ANYRES16, @ANYRESDEC=r2, @ANYRESDEC=r2, @ANYRES32=0x0]], 0x8}}, 0x0) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0xf, 0xfffffffffffffe0a, 0xd, 0x20, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e22, 0x9, @remote, 0x2}, @in={0x2, 0x4e23, @empty}}, @sadb_x_sec_ctx={0xd, 0x18, 0x6, 0x6, 0x60, "30ba613ff6c3d034a7c94be117523f6caa9cb719ae09d0e56d2f0c6b99a5cca20207d1261312e6b58dc9e44de4dc09680d18c55f742c71fa4b60e231fc22ddc7da67e11086a1544ca938d19fe095646472d4f241721db6894e97b796ba84614a"}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @local}}]}, 0x100}}, 0x8805) sendmmsg(r2, &(0x7f0000000180), 0x20, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000580)=[0x4, 0x5]) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r2, &(0x7f00000009c0), 0x4000000000002ab, 0x22, &(0x7f0000000a80)={0x0, r3+10000000}) 22:31:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x38b, &(0x7f0000000140)={@dev={[], 0x24}, @local, [{[{0x9100, 0x790aee8f, 0x2, 0x2}], {0x8100, 0x4, 0x3ff, 0x1}}], {@ipv6={0x86dd, {0x2, 0x6, "d31a61", 0x34d, 0x3b, 0x100000000, @mcast2, @ipv4={[], [], @local}, {[@dstopts={0xff, 0x1d, [], [@generic={0x100000000, 0xd9, "fae511fd800eadc8351affb74bf435092ae928fb8f1417d422c9e7d2daded1814831f18a1a0d8784a900206581f64ca3b8b5874427248a6ab30ac7c2a25cd96a2be9d1896859bfdfef41f3fb9a8566dbfc63ef606b50bd1e1ffe8e6d47ed4d215b255a669fef0f5af41f4a4a39f93e1677b7eb975620966bcc99262d419839477da5a309cf869c867b18dff0305f3c7ef417292e5a9b491d66057374539c79bb2109a0a79a8154a77ff3159c01c4a61d2c7fb4d4ef9fee0ea7083a045751863da509cc11c197d1105db5f024787e5ddbaf7c7cf8f8245c2496"}, @calipso={0x7, 0x10, {0x3, 0x2, 0x800, 0x9, [0x5]}}]}, @dstopts={0x3a, 0x3, [], [@ra={0x5, 0x2, 0x5e}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @pad1, @ra={0x5, 0x2, 0x1}]}, @srh={0xff, 0x2, 0x4, 0x1, 0x2, 0x8, 0x5ecd, [@empty]}, @routing={0x32, 0xa, 0x2, 0x23978c, 0x0, [@ipv4={[], [], @local}, @loopback, @mcast1, @loopback, @dev={0xfe, 0x80, [], 0xf}]}, @dstopts={0x7f, 0x9, [], [@pad1, @pad1, @calipso={0x7, 0x38, {0x916, 0xc, 0x7, 0x6, [0x5c, 0x3e3f508e, 0x1, 0x0, 0xe5ba, 0x1]}}, @jumbo={0xc2, 0x4, 0x9}, @jumbo={0xc2, 0x4, 0x4}]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x8, 0x25b, [@mcast1, @loopback]}, @routing={0xbf, 0x4, 0x1, 0x9, 0x0, [@ipv4={[], [], @multicast1}, @local]}, @srh={0x6c, 0x4, 0x4, 0x2, 0x0, 0x40, 0x9, [@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}], @dccp={{0x4e23, 0x4e21, 0x4, 0x1, 0x100, 0x0, 0x0, 0x2, 0x8, "e7aaaf", 0x1f, "d6a6e2"}, "7008dbf5caf48bc8d2af9204f18125391cfbf0728a2c9cdda31f7616ca23d265a954f82cb4085cac671f1638ba2d3d14ab2dff29489733a36fe1576446f0e952c24ea6a8b6db159d0d58bd0c29df0f484b98104fe1dfd3f42e121abf7d8af3ea3504c37a29c30d2426daddeec7775cdf48d02c18248be9e6b2a4952bfc3d50342194f1bee0cd66c647af3ee1ce381c40214c1a948edd668334eee01905ec51b2d2c4e3d93d15b6f0f955c91416f67ea5dd53f26fc89d44e467d5e3b9d65e7ad743d647642707ee4e91f534516bac4a341a36573b404b68dacd0c71de6a"}}}}}}, 0x0) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216602000000cfae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000780)={@dev={0xfe, 0x80, [], 0x15}, 0x6b, r2}) 22:31:31 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0xc2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0xf, 0x2) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000200)={0xfff, 0xf95, 0x3}) ppoll(&(0x7f0000000080)=[{r0, 0x400}, {r1, 0x2}, {r0, 0x100}, {r0, 0x4010}, {r2, 0x20}, {r1, 0x40}, {r1, 0x9101}], 0x7, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, 0x8) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x24560539) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000080)=@caif, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/142, 0x8e}, {&(0x7f0000000140)=""/12, 0xc}], 0x2, &(0x7f00000002c0)=""/4, 0x4}, 0x20) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000340)={0x9, 0x80000000, 0x3f}) 22:31:31 executing program 4: socketpair(0x14, 0x1, 0x8000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000200)=0x80, 0x80800) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0xf, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x88002) execveat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='#bdevppp1\x00', &(0x7f00000001c0)='vboxnet0&proc\x00', &(0x7f0000000440)=')ppp0^\x00'], &(0x7f0000000480)=[&(0x7f0000000280)='/lo\x00', &(0x7f00000002c0)='\\\x00', &(0x7f0000000300)='vmnet0loposix_acl_access:(\x00', &(0x7f00000003c0)='md5sum/GPLppp0-wlan0\x00'], 0x8000001000) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x20, @loopback, 0x1000}, 0x1c) r4 = socket$inet6(0xa, 0x5, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0x0, 0x5}}, 0xe8) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) accept(r2, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000400), 0x4) 22:31:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)=0x6) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x8, @local, 0x4e22, 0x0, 'wrr\x00', 0x13, 0x3f, 0x32}, {@loopback, 0x4e21, 0x2002, 0x5, 0x1, 0x7}}, 0x44) ioctl(r0, 0x201000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getitimer(0x3, &(0x7f00000000c0)) 22:31:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0xf, 0x2, 0x7, 0x2, 0x0, 0x70bd28, 0x25dfdbfe}, 0x10}}, 0x24000001) getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:31 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x111) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/30) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x200007, 0x7) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)={'raw\x00', 0xdd, "c702e4170114fd55ca250d82ef990b0794229b872671e5a27eac1d605a9306f6ceb2998ca543f6bd2f0369ac9ae4643ccd9de0237d5dcb23c5c950db22437e1478fb834782d4e9e130ed5aea313d584d13677db68ea4cc4403c606705aaed8ce988da475405a1bcd7545bc5644323d24ba2f90cfe3fdeed56c217d7cbed9e2ce2fdf409ba4bffc5998866c693b339fd1e72e207ca775a9da8fbfc1ca7d821823732870b4ab18cb1c06480953f950a1e811584f9b835998651748e2bc57ceeb1bcd038d6ec056b36a1cf652babaa13bb1617c919b56793097a589b91e13"}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) getpeername(r0, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000240)=0x80) sendto$packet(r1, &(0x7f0000000080)="2500f3", 0x3, 0x8000, &(0x7f0000000280)={0x11, 0x16, r3, 0x1, 0x0, 0x6, @local}, 0x14) fdatasync(r2) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 22:31:31 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = epoll_create(0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200080, 0x0) recvfrom$inet6(r3, &(0x7f00000001c0)=""/219, 0xdb, 0x2000, &(0x7f0000000040)={0xa, 0x4e24, 0x8, @empty, 0x8001}, 0x1c) r4 = fcntl$getown(r2, 0x9) setpgid(r1, r4) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0xcb, 0x3, 0x8000, 0x0, 0xe642}) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x21) ptrace$cont(0x18, r5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x95, 0x65}) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000080)={'ip6tnl0\x00', {0x2, 0x4e23, @remote}}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r5, 0x0, 0x0) 22:31:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x200000, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r5 = dup2(r4, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r4, &(0x7f0000000880)=[{&(0x7f0000000280)="4fb01ab5966216e64b7e22c6fec9fa05f2e291e4233bc4251fa4c13ab1d13bda656ce3de987930cf1ea996bcf5f28440565521c030318a420bb6c23e9e3792c7e1fd7efc2e870cf2e5f80d45557966c69f7b80415cbda8a6cd82fd81f5e669c03790d24c88a7e82192a511cc6542d89248078f7455e067e764b30fefb37e9a32dcec63a5c416f14a1324d2b5953cc952938281db1f7e6266865f60de2a50f066c8584c355119a34576215b07bd8ea2ee24af14e7fd1c1fe949219a9535de80df9f880aebe4c7143221bdfc9692", 0xcd}, {&(0x7f0000000380)="abba264d29a4d97d0331b8a2ca49de879273140f7d7057a6922c134a6fb043cb5693daa2c9800cda2687560c11c5376b00f51c3865a3b8ba6545bd4e83bb94065ced8e322066988dd7b9e99cd6a2f7cd28b7325d578c7e22c67cc4d92c373170338326d482402617e144d218f6cb18387eb27ecd6d8211a326aad81ccd92b627f6d51236f2d8d6e9fd10b23cd1af76a2e970184fe35e1f767dc80b7259a0571c0ed350f2ee750760733394467d52f35bdc4ac8f7cf2ddef07d8d38", 0xbb}, {&(0x7f0000000440)="7110b8273a038a2bfa3f5fd761cc1aa7b664f3894f0b610e02fc363aaa912a3b1e21fbb4ab8c6ee18b9c56894acefefec0b9eb69982aee8ea96d80dc6c178eef601bae501d39b23ceed7ee9a051e8f49fa8b37339ad11a998f3588168da40469007e46a9f7c324413f0d59af48e9d6c6107711aeaa2c8d", 0x77}, {&(0x7f00000004c0)="ca1ffaad60a2f669f433d39c297bef2bbb0df2c521d9bf16a69b3a74a1a474b6b0904070b961f1ccd0f6665292f53881cb2d00d2eeb336e0f44aa6c7177c1f162733f3767818ee33af0259229f4c1faf8b8fb3795b815f05d8118aa89908be216720d7b006ccb569847a553b8aa7843f1a3e02bd43947abd88f2b1e86b1f45250909ef893902924ab1fe0bf929596fe9a73fcbd62d5f3e520d3723688b971ee0376c1cb646806d56e074cbacc80ab4cf7f34bb9f7894fc55b1cd00", 0xbb}, {&(0x7f0000000580)="021e416755af10d69108c07bdeee0a56760e208fcb209528223c0711f5e150a38601fcc14f9a5b589c8e0db80fb9507d001695e9f5b8f4f5cfc8d792df49ddc787b52eb5b7057878b434262596a848ac7ae7dd65b530", 0x56}, {&(0x7f00000006c0)="95f2fe1fb8643eae10e8b7a3858bdc946bd1cde863187a2178e768330bb997e88440e506e3c3ea9bcaadde777083317e8c73cfec70482356459d7e40053baf84ef28cc3abfc5580784f549dd3634ef88bcf36644ab0e319696db50bcae52fe9add21b7d8acc708ca4abcdf182ff47505ae40afc734289237276adc22e655513a10", 0x81}, {&(0x7f0000000780)="787c3afc9694805c9968e48635281f6e164061801bf1e9a9ee66bc2357c7f8c3ae0ae88031978aa61540cfb00b2901bfefaa3bb77651d6add30203326e538972ad1be947f39b588698970638db6441157f0d4be3e5d95d8d694211bd90185dc471c7527937503f7a20f31216cb7d831f4d2a6863dd3e7883b5043832a09ebf4f8536f119fac3497c4320ebfd2fe50f38d1f452169cabeed632ce8667cb9f6b9f03fda7b0aa8e740c3774ba162f2d38a82a2502f7f57af5c74e3693a88f3b1efb7a01e6de2165982ba1a732", 0xcb}, {&(0x7f0000000600)="fc69643ab483c391e80eff10f4062e572ddae54f83e746261cc0750f44ca6ad48709", 0x22}], 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r7 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0xfffffffffffffc94) sendmmsg(r7, &(0x7f00000092c0), 0x27f, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r8, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x804) 22:31:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0x9) 22:31:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a5234cdf4105d327330e4d3da8759d0b0701b950ace9f7510735458610f88d20b9f1acd7c43b5758509796efe60373fcf516535ba47455527d1d03d9aa9e51f", 0xe4, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) fcntl$getflags(r0, 0xb) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x20000) link(&(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='./bus\x00') ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000300)={0x1, 0x5, 0x0, 0x7}) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000380)=0x4) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs(r2, 0x0) pipe(&(0x7f00000002c0)) getegid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000002980), 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, r3, 0x20) add_key(&(0x7f0000000880)='keyring\x006\xf9\x12l\x12\x05O\\\x0e\x18\xc6R%s\xddy\xf1\xa0\xa3\xa6\tW\xd6\xc7)\xad\x85l\xd8\xf0\xdf\x9c\x04\xd1\x8eW\x90K\x1c\x05 \x9d\xee\x12\xf5\xcc\xc1-\x98\xa7\x007g46a\x0f\xaa\xc8\x8b\xcf\x96\x81\x91\x87\x89\xc2\xadG6e\x98K\x17\x86\x8d\x9c^\x90\x81>\x9e\xc1\xf7?\xde\xbfV8\xf9\xc0\x1f\x88!\xf1\xf7\x8e\xba\xc9\x84\xe3\x85.\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000840)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 22:31:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 22:31:32 executing program 3: prctl$PR_SVE_SET_VL(0x32, 0x1f1e4) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127c, &(0x7f0000000100)) 22:31:32 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:32 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@empty, @in=@broadcast}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) geteuid() geteuid() r1 = accept4(0xffffffffffffffff, &(0x7f00000004c0)=@l2, &(0x7f0000000640)=0x80, 0x800) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) r2 = creat(&(0x7f0000000780)='./file0\x00', 0x50) getuid() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000800)) bpf$MAP_CREATE(0x0, &(0x7f000000c040)={0xf, 0x81, 0x4, 0x400, 0x9, 0x1, 0x2}, 0x2c) accept(0xffffffffffffffff, &(0x7f000000c080)=@isdn, &(0x7f000000c100)=0x80) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000000c180)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) stat(&(0x7f000000c300)='./file0\x00', &(0x7f000000c340)) inotify_init1(0x0) recvmsg(0xffffffffffffffff, &(0x7f000000c480)={&(0x7f000000c3c0)=@pppol2tpv3, 0x80, &(0x7f000000c440)}, 0x20) accept$unix(0xffffffffffffffff, &(0x7f000000c4c0), &(0x7f000000c540)=0x6e) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r3, 0xf81e, 0x8}, 0xc) signalfd(0xffffffffffffffff, &(0x7f000000c5c0)={0x1}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f000000c600)={0xffffffffffffffff, 0x4, 0x8}, 0xc) accept$inet(0xffffffffffffffff, &(0x7f000000c640)={0x2, 0x0, @initdev}, &(0x7f000000c680)=0x10) accept4(0xffffffffffffff9c, 0x0, &(0x7f000000c6c0), 0x800) 22:31:32 executing program 3: r0 = socket(0x20100000000000a, 0x6, 0x7) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f0000000000)=0x95b0ae11dc9cebef) 22:31:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) r2 = geteuid() getgid() write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioprio_set$uid(0x3, r2, 0x300) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0xfffffffffffffffc, @multicast1}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:32 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r1 = epoll_create(0x8e) r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000200)=0x7, 0x4) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x4400, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "3885e12993ab8d9c03f9025e231fddf7"}, 0x11, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bind$packet(r6, &(0x7f0000000380)={0x11, 0xf7, r5, 0x1, 0x0, 0x6, @broadcast}, 0xe3) 22:31:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200001, 0x0) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x800) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000140)={@mcast1, r2}, 0x14) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) write$9p(r1, &(0x7f0000000180)="65bf3c47e9f3d6a015c915dcf394465df0ab136d46abdac270767d0499c595f496e93718a3f828ad63a7b087ec62f538f22c3144516f01c3f10462ec3f50ec3e76f9ee1bcbd84d8e3a7778b71b5d89ed506e0d486c6fa9fb36d9af090f6437bd1ddb", 0x62) getsockopt$inet6_buf(r3, 0x29, 0x2, &(0x7f0000501000)=""/95, &(0x7f00000000c0)=0x5f) 22:31:34 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net////\x00', 0x400612006, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x180, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) 22:31:34 executing program 3: r0 = socket$inet(0x2, 0x0, 0x3) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x10, 0x4, 0x6}, 0x62b4}}, 0x18) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x1}, 0x4}}, 0x80, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x7) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) bind(r2, &(0x7f0000000300)=@xdp={0x2c, 0x7, r3, 0x1d}, 0x80) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="10010000", @ANYRES16=r4, @ANYBLOB="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"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) 22:31:34 executing program 2: r0 = socket(0x10, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x28, 0x4) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x23) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x5, 0x4) poll(&(0x7f0000000440)=[{r3}], 0x1, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000140)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000000)=0xc) setuid(r4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000011c0)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast2}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'bridge_slave_0\x00', {0x2, 0x4e21, @loopback}}) setsockopt$inet_buf(r5, 0x0, 0x2f, &(0x7f0000000180)="c0abb86f9bddff2af23c770bfa4818a696d896b6f3ee7cb5b956885e5deb97bd4384e2c1707d178bd156b571a93dffbc41e1d361349ee58bd55f417e886d195b8e2585be520380d3721ca8bd567519829ff9d39ae4b3277de2601fca97b36f20c0f41f42512dbcb6ef99abac", 0x6c) 22:31:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_names='bridge0\x00'}) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x800}, 0x4) 22:31:34 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000180)='./file0\x00', 0x22, 0x500) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) finit_module(r0, &(0x7f00000001c0)='/vboxnet0eth0ppp0\x00', 0x3) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x7}}, 0x18) 22:31:34 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x20800) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)=0x0) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000140)=0x3, 0x4) r3 = getgid() lchown(&(0x7f0000000000)='./bus\x00', r2, r3) sendfile(r0, r1, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:31:34 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000001000000001, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$eventfd(r0, &(0x7f0000000080)=0x10000, 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 3380.549826] selinux_nlmsg_perm: 1209 callbacks suppressed [ 3380.549885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2128 comm=syz-executor1 22:31:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0xed5f0dd4, 0x0, 0x0, 0x100000399) 22:31:34 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='com.apple.system.Security\x00') r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff014}, {0x6}]}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 22:31:34 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r0, &(0x7f0000000200)=ANY=[@ANYBLOB="6c6f61642064656661756c3a7472000074656420303030303030303030303030303030303030344e86003d3977381771a34ab898b87e79c31af75fb64cc40a7aa9fde56a607505da"], 0x37, 0xfffffffffffffff9) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:35 executing program 2: r0 = socket(0x1000000000000a, 0x80000000001, 0x0) read(r0, &(0x7f0000000000)=""/209, 0xd1) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f00000002c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x200, 0x4) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000100)='.\x00', &(0x7f0000000180)={{}, {r1, r2/1000+10000}}) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x59, 0x5, 0x0, "c28f170918f9314bf2170988582f1fe6", "862f08e1219bd0e42384809a6c50e6e10289c0ddc5e58b282b5cc424d4f6f2ce263833aa0ad51d368e8f9ab5d0078d4e25d9d80ad0e2ae688eb8788b08f1e279233bdeec"}, 0x59, 0x2) accept$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) 22:31:35 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x80, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e21, @empty}, {0x6, @dev={[], 0x22}}, 0xc, {0x2, 0x4e24, @multicast1}, 'gre0\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x4000, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x24) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x23c}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) getsockopt$inet_buf(r2, 0x0, 0x3f, &(0x7f0000000180)=""/157, &(0x7f0000000080)=0x9d) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100) 22:31:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x100141042, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x800002, 0x11, r3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) setsockopt$inet_int(r3, 0x0, 0xa, &(0x7f0000000340)=0x40000000001, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) getpgid(r4) futex(0x0, 0x0, 0x0, &(0x7f0000003ff0), 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4f860000", @ANYRES16=r5, @ANYBLOB="000429bd7000fddbdf2501000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x48004) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000001000000000000000000000008000000000000b2326b17920400000000798b91b2cadfd85bed70f8ffb0fa239e220cf153e557534c85b0d09b19e20e2025889ae56b77643dea6a120ae63f66ce093c7760f8be9c91fab31f1af5e8906315a396cc8909a7b762b276a66725a247993fdccf24978fa6e3"]) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) accept4$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14, 0x80800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @multicast1}, &(0x7f0000000640)=0xc) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000680)={@broadcast, @empty, 0x0}, &(0x7f00000006c0)=0xc) accept4$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000980)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000c00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000dc0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000001200)={&(0x7f0000000280), 0xc, &(0x7f00000011c0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="c0020000", @ANYRES16=r6, @ANYBLOB="01032dbf700ffedb00250200000008000100", @ANYRES32=r7, @ANYBLOB="7001020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r8, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400fdffffff08000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400cd58000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000001000008000100", @ANYRES32=r11, @ANYBLOB="2c01020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000015080003000300000008000400ffffff7f40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="3c00010024040100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 22:31:35 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/llc\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() r1 = getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) getgroups(0x6, &(0x7f0000000080)=[r1, r1, r1, r1, r1, r1]) clone(0x80000210007f5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x2000000000000101, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:35 executing program 5: clone(0x10020002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000000)='selinux-]\x00', 0x5) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0xfffffffffffffec8, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x36a, 0x0, 0x0}) 22:31:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x7, 0x80}]}, 0xc, 0x3) 22:31:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) r1 = geteuid() r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r1, r3) getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x3b9, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x1c7}], 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x4004003) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000200)="2f0e8d7ffaee7d5d2eacab7f90310f26accc9b3461f43d05a5e8a9ec3fc3f3f04212acc6e39e82c2567c3f91d4d323c8dec062143b7a2581db506bc1ce19a2c6e41d1cf3673cc0df848d40ee524b2d716b98b882ab5ff3d8114c96045b7b8a0dc3ce53a4683e9a527d3efac9ebe5adf4bb4739322296d724d9b928bbf24bea93a2d785d38c2b3de06c9768") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:35 executing program 5: r0 = memfd_create(&(0x7f0000000140)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) fcntl$addseals(r0, 0x409, 0x1) r1 = fcntl$dupfd(r0, 0xffffffffffffffff, r0) shutdown(r1, 0x1) fcntl$addseals(r1, 0x409, 0x8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 22:31:35 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'teql0\x00', 0x400}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:35 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000001c0)={0x6, {{0xa, 0x4e24, 0x8, @ipv4={[], [], @broadcast}, 0x8}}, {{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(&(0x7f0000000040), 0x8) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 22:31:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f00000000c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 22:31:35 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x13, 0x20000000000004, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0503027c23c95b800dfd30ffffffff8c354782b876f54e288e44cef019f69e9ca5e4aa9bbf58784f0619cff7015aee595ae0b0793cabd8739cded4313f112e05e049886820abba6c000000fc1a060f98ee35eca25dbd2623ed6aeed3bfbb07cba2368901d59440606b6c402fbfe673555ec3e8fffb932d556f001d08bc7973827bc3f8ca7ceec95af2f822def5f54a000067cd914998b35d1cf3dd000000000000000000000000"], 0x1, 0x2) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) readahead(r1, 0xffffffff, 0x6) write(r2, &(0x7f00000004c0)="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", 0x111) bind$inet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000005b40)={&(0x7f0000003800)=@sco={0x1f, {0x6, 0x100000001, 0x4, 0x1000, 0xe4, 0xfc2}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003900)="4d73d21917e4b0b348e73852fb3b647f47de14be2cd97e31e1f9f654a5b7dd10feb30596fc806b1155853dfeefbfc88e99bf4a172c8dd369d3f5c23af0109094fa20abea9596e8c4dbcd866a3c315cc8126ce4e06e", 0x55}], 0x1, 0x0, 0x0, 0x4000000}, 0x80) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) lsetxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="ddf9ab2d3db10a07e57fa0"], 0x0, 0x0, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000036c0)=""/218, 0x0) read(r2, 0x0, 0x3ac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000ec0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578b471f4bbafc2a5dcb54919a8bfc4a19e488f5ebf8eac0b95de17af3956ae6a265659d9ce7a1e65026304178a1b813245c5a93356fad62c2ad53a953ba2638c3bce54cdbe430dac924ee66ec9797d48968c653de21172d45ab50f9f20ca1d4cb091d103f1b983cc5e706b4cc67d120b5e28f4fcd9f840a91eac3fc64c05a2b16d91613f8c358822ab060c0fbe010c5d4f719b22a285c7695e2a2de038e03467a83fa99fa6f1c508aecb05b8dd0b44667b302babfb136938a765c685eedf8e8a48963ef9a68514d0ba0647adfb6e653d4dbdbc9a8ec06b434d3f61e46f3c5db3eae25fce7c9782c14cc0cb233f39c86f1422a5d1e5613d22aa6ad9e2a802698ccf491ed0194d6999bfc0bc"], 0x6f) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{0x0}], 0x1, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x5, 0x0, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000200)='wchan\x00') setsockopt$packet_int(r4, 0x107, 0xb, 0x0, 0xfffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0xfffffffffffffffc, 0x0, @local, 0x4}, 0x3d) 22:31:35 executing program 4: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x1ff, 0x13c}, 0xc) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)={0x1, 0x2000}) creat(&(0x7f0000000080)='./file0\x00', 0x20) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x12c, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) 22:31:35 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x82) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./control\x00', 0x100) r1 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000044ff6)='./control\x00', 0x0) mkdirat(r1, &(0x7f00008b8ff6)='./file0\x00', 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x2) 22:31:35 executing program 5: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x4255b) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@local}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6611, 0x0) 22:31:35 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0xc, &(0x7f0000000080)='user(vmnet0\x00', 0xffffffffffffffff}, 0x30) sched_setattr(r1, &(0x7f00000001c0)={0x0, 0x7, 0x0, 0x4, 0x6, 0x9, 0x100000000, 0x7f}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x4e24, 0x400, 0x4e23, 0x0, 0x2, 0x80, 0x80, 0x11, r1, r2}, {0x1ff, 0x3ff, 0x8, 0x8, 0x2, 0x6, 0x4, 0x1f}, {0x8, 0xd2, 0x100, 0xfffffffffffffffd}, 0x8, 0x6e6bb0, 0x0, 0x1, 0x1}, {{@in=@multicast2, 0x4d6, 0x2b}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4, 0x3, 0xfff, 0xda13, 0x8, 0x8}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x110, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:31:35 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x15) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @loopback}, 0xa81bcc6937291f9e) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)={'raw\x00', 0xfc, "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"}, &(0x7f0000000000)=0x120) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:31:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02000000020000000000000000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000005000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r3 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000440)=0xe8) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x800000, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x40}}], [{@subj_role={'subj_role', 0x3d, '&'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r4}}, {@appraise='appraise'}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@dont_measure='dont_measure'}]}}) 22:31:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000080)) write$eventfd(r0, 0x0, 0xfffffffffffffda8) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r0, r1, 0x2, 0x1}, 0x10) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000001c0)={@multicast2, @initdev, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x41009220}, 0xc, &(0x7f0000000240)={&(0x7f00000008c0)=@newtfilter={0x1e20, 0x2c, 0x100, 0x70bd27, 0x25dfdbfe, {0x0, r2, {0xfff3}, {0xffe0, 0x6}, {0xfff7, 0xc}}, [@TCA_RATE={0x8, 0x5, {0xfebb, 0x4}}, @TCA_RATE={0x8, 0x5, {0xfffffffffffffc00, 0x101}}, @TCA_CHAIN={0x8, 0xb, 0x80000001}, @filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x1dd8, 0x2, [@TCA_RSVP_ACT={0x1040, 0x6, @m_connmark={0x103c, 0x16, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x57d0, 0x6b, 0xe, 0x7f, 0x5}, 0x1}}}, {0x1004, 0x6, "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"}}}}, @TCA_RSVP_ACT={0xd94, 0x6, @m_police={0xd90, 0x9, {{0xc, 0x1, 'police\x00'}, {0xd18, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x6a6, 0x6, 0x3d4, 0x7, 0x9, {0xb2, 0x2, 0x10000, 0x7fff, 0xfffffffffffffdfb, 0x100000000}, {0x2, 0x0, 0x3ff, 0x2, 0x1000, 0x7f}, 0xff, 0xff, 0x3}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x81}, @TCA_POLICE_TBF={0x3c, 0x1, {0xaa, 0x6, 0x9, 0xfffffffffffffffe, 0x6c7, {0xb3d, 0x2, 0x7fffffff, 0x4, 0x200, 0x8}, {0x80000001, 0x3, 0x2, 0xc8db, 0x3f, 0x3}, 0x2, 0x9, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10001, 0x0, 0x76, 0xffffffffffffff6e, 0x2b5, 0x5c00, 0x3, 0x4, 0x6, 0x1f, 0x8fe, 0x0, 0x8, 0x100, 0x8, 0x4, 0x9d, 0x81, 0x4, 0x9, 0x5, 0x9, 0x4, 0x100000000, 0x7, 0x6, 0x4, 0x732d, 0x0, 0x7, 0x7fffffff, 0x1, 0x9, 0x3, 0x800, 0x970, 0x400, 0x4, 0x6, 0x8, 0xa5e5, 0x5, 0xfff, 0x1, 0x9, 0xf635, 0x80000001, 0xacd1, 0x3, 0xfffffffffffff3f3, 0x3, 0xc391, 0xffffffff, 0x7, 0x6cb, 0x1f, 0xfff, 0x2, 0xfffffffffffff000, 0x4, 0x5, 0x7, 0x2, 0xffffffffffffff7f, 0x2, 0x4, 0x80000000, 0x8001, 0x200, 0x4, 0x0, 0x0, 0x1, 0x401, 0x1, 0x1000, 0x7, 0x4, 0x3fffffff80000000, 0xffffffffffffffff, 0x1, 0x81, 0xffffffffffffff49, 0xe19f, 0x3, 0x5, 0x3, 0x8, 0x32, 0x7ff, 0x4a37, 0x5f5, 0x2d, 0x80000001, 0xfffffffffffffffe, 0x6, 0x8001, 0x80, 0x1, 0x1, 0x1, 0x7f, 0x7, 0x4, 0x7fffffff, 0x3, 0x0, 0x100, 0x8, 0xfffffffffffffe00, 0x9, 0xffffffffffffff7f, 0x7, 0x6, 0x4, 0x80000000, 0x3f, 0x66ff, 0x8, 0x2, 0x800, 0x3, 0x3, 0x100000001, 0x101, 0x8, 0x0, 0x2e46, 0x7, 0xc7ed, 0x1ff, 0x6, 0x1, 0x2000000, 0x7, 0x341, 0x3, 0x1000, 0x585f, 0x3, 0x3f, 0x2, 0x3, 0x95, 0x10000, 0x2, 0x3, 0x7a, 0x62c5, 0x34f2, 0x8001, 0x9, 0x8, 0x80000001, 0x0, 0x6, 0x3, 0x1f, 0x1f, 0x9, 0x0, 0x9, 0x71f, 0x1000, 0x0, 0x10001, 0xca80, 0x101, 0x80000001, 0x6, 0xfffffffffffffffc, 0x7f, 0xffffffff7fffffff, 0x7, 0x10000, 0x1, 0x523c, 0x7, 0x8, 0x7ff, 0x7, 0x4a1b, 0x3d, 0x0, 0xd5, 0x80000001, 0xffffffff, 0x3, 0x5f, 0x5, 0x100000001, 0x8, 0x8, 0x80000, 0x7b30, 0x9, 0x7, 0x9, 0x1, 0x8, 0xff, 0x0, 0x3, 0x2f66a933, 0x0, 0x80, 0x2, 0x9, 0x3, 0x9, 0xfffffffffffffffc, 0x8, 0x837f, 0x1000, 0x9, 0x1, 0x5, 0x9a29, 0x90, 0x8, 0x0, 0x4, 0x7ff, 0x40, 0x7ff, 0x100000001, 0x8, 0x8, 0x4, 0x2, 0x8, 0x8, 0x9, 0x101753f4, 0x7, 0x7f, 0x1, 0x40, 0x3, 0xfff, 0x5a1, 0x8, 0xdb8, 0x6, 0x4, 0x75, 0xfff, 0x4, 0x1, 0x3f, 0xffffffffffffffc1, 0x5a, 0x3ff, 0x1, 0xfffffffffffffff7, 0x8ed6]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0xa3a8, 0x2, 0x7f, 0x7fffffff, 0x100000000, 0x9, 0xfff, 0x80, 0x40, 0x79b, 0x0, 0xfffffffffffff984, 0x8, 0x5, 0xfffffffffffff800, 0x0, 0x3, 0x4, 0x1, 0x6, 0x8, 0x9, 0x7, 0xdd6d, 0x400, 0x6, 0x400, 0xece, 0x5, 0x2, 0x1, 0x7fffffff, 0x7fff, 0x401, 0x78, 0xc8f, 0x27, 0x0, 0x6, 0x6, 0x3, 0xfffffffffffffa99, 0x4fad, 0x1, 0x2, 0x1, 0xae, 0x0, 0x800, 0x2, 0x5d, 0xfb, 0x7c, 0x9, 0x9, 0x0, 0x4, 0x400, 0x4, 0x40, 0x9, 0x264, 0x8, 0x1, 0x7dc, 0x1000000000, 0x5, 0x6, 0x0, 0x5, 0x80200000000000, 0x7ff, 0x8001, 0x400, 0x3, 0x80000000, 0x1ff, 0x0, 0x80, 0x5, 0x5, 0x3, 0x478d01f, 0x9, 0x9, 0x6, 0x8, 0x1000, 0x8, 0xcc, 0x3, 0x2, 0x3, 0x9, 0x6, 0x7, 0x80000001, 0x68fa, 0x7, 0x1, 0x8001, 0xb988, 0xffff, 0x81, 0x1, 0x4, 0x4, 0x100, 0x8, 0x7, 0x6, 0xfffffffffffffeff, 0xffffffffffffc4d6, 0x9, 0x80000000, 0x1, 0x4, 0x7, 0x152, 0x0, 0xfffffffffffffffb, 0x9, 0x1ff, 0x10000, 0x9, 0x8, 0xc5, 0x2, 0x80, 0x5, 0x80, 0xfffffffffffffffd, 0xffffffffffff8479, 0x8, 0x6, 0x9, 0xfffffffffffffffe, 0x40, 0x800, 0x8, 0x5c, 0x3, 0x3, 0x7bef55a5, 0x8000000000000000, 0x40, 0x1, 0x7f, 0x8, 0x6, 0xbe1, 0x74a7e6d2, 0x3, 0x8, 0x9a, 0x2, 0x800, 0x7, 0x100000001, 0x1, 0x0, 0x20, 0x20, 0x80000001, 0x9, 0x8000, 0x80000001, 0x8, 0x2f8, 0x0, 0x1, 0x9a, 0xbc0, 0x3, 0x8001, 0xfff, 0x4, 0x1, 0x3c, 0x8, 0x1, 0x2, 0x3, 0x1, 0x1, 0x1, 0x8, 0x1, 0x5459073, 0x8000, 0x200, 0x2, 0x3, 0x5, 0x6, 0x100000001, 0x400, 0x2, 0x5, 0xfffffffffffffffa, 0xfffffffffffffffe, 0x2, 0x9, 0x5, 0x5, 0xffffffffd1623df9, 0x1, 0xffff, 0x4, 0x7b, 0x3, 0x2, 0x7, 0x3f, 0x8, 0x919a, 0x4, 0x0, 0x5, 0x0, 0x0, 0x6bd, 0x5, 0x6, 0x8, 0x10001, 0x9, 0x7, 0x0, 0x3, 0x440b4285, 0x4, 0x8, 0x4, 0x0, 0xfffffffffffff001, 0x14d, 0x4, 0x6, 0x5e, 0x9, 0x2, 0x10001, 0x1f, 0x100000000, 0x6, 0x80000000, 0x4, 0x1, 0x100000000, 0x1, 0x0, 0x100000000, 0x3, 0x6]}, @TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x7, 0x1, 0xcee6, 0x7ff, 0x4, 0x5, 0x0, 0x2, 0x7, 0x2, 0xba, 0x9, 0x6, 0x9, 0x9, 0x300, 0x5, 0x0, 0xffffffffffffffff, 0x101, 0x2, 0x7ff, 0x16, 0xfffffffffffffffc, 0x2, 0x8, 0x0, 0x7c, 0x1d, 0x3ff, 0x1, 0x4, 0x8001, 0x0, 0x3, 0xfff, 0x1, 0x1, 0x4a2, 0x9, 0x3, 0x4, 0xffffffff, 0x1, 0x8, 0x8, 0x0, 0x7, 0x8, 0x0, 0x6, 0x3, 0x4, 0x20, 0x2, 0x10000, 0x2, 0x0, 0x1f, 0x7fff, 0x40, 0x7fff, 0x0, 0x6, 0x8, 0x4, 0x3, 0x7, 0x40, 0x80000001, 0x0, 0x2, 0xffffffffffffffff, 0x400, 0x1ff, 0x100000001, 0xe0, 0x7f, 0x2, 0x9, 0xcda3, 0x2, 0x7, 0x80, 0x100, 0x6a4, 0x40f, 0xfffffffffffffff8, 0x9, 0x9, 0x9, 0x800, 0x9, 0xffffffff, 0x1, 0x9, 0xfff, 0x20, 0x101, 0x0, 0xfffffffffffff800, 0x2, 0x4, 0x7, 0x5, 0x92, 0x20, 0x5, 0x1f, 0xffffffff, 0xa23, 0x7, 0x2, 0x7, 0xcc6, 0x7, 0x6, 0x1, 0x3, 0x3ff, 0x7ff, 0x8, 0x3, 0x0, 0x0, 0x90d, 0x6, 0x401, 0x5, 0x3bb6, 0x1, 0x1000, 0xff, 0x4800000000000000, 0x1f, 0x7ff, 0x8001, 0x0, 0x5, 0x2c5, 0xa02, 0x4, 0x2, 0x1, 0x0, 0x1d, 0x8, 0x6, 0x3, 0x800, 0x80000001, 0x2, 0x9, 0x58b9, 0x0, 0x7, 0x2, 0x8, 0x80000000, 0x200, 0xaf2, 0xfff, 0x3, 0x2, 0xff, 0x1ff, 0x9, 0x0, 0x7, 0x2, 0x100000001, 0x100000000, 0x8, 0x5, 0x8001, 0x5, 0xb2c9, 0xfff, 0x200, 0x100, 0x8001, 0x4, 0x8, 0x0, 0xff, 0x20, 0xec, 0x80, 0xe000000, 0x20, 0x6, 0x228, 0x1, 0x200, 0x8, 0xb7, 0x54, 0x80, 0x9, 0x40, 0x10000, 0x80000000, 0x200, 0x0, 0x9, 0x6, 0x7fffffff, 0x1b4, 0x5, 0x4, 0x7, 0xffffffffffffffc0, 0x9, 0x4, 0x8, 0x0, 0x6058, 0x4839, 0x9, 0x97, 0x4ba, 0x9, 0x400, 0x9, 0x72, 0xc8, 0xfffffffeffffffff, 0x2, 0x6d, 0x5, 0xfff, 0x10001, 0x0, 0x3f, 0x5, 0x7b, 0x8, 0x100000001, 0x8, 0x2, 0x32, 0x1, 0x8, 0xfffffffffffffffa, 0x6, 0x7, 0x0, 0x7fffffff, 0x4, 0x1, 0xff, 0x6, 0x64ec, 0x1, 0x7]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x802000000, 0xffffffffffffffff, 0x6, 0x4, 0x240000000, {0x1f, 0x2, 0x6, 0x0, 0xf245, 0x200000000000000}, {0x100000001, 0x1, 0xffff, 0x2a, 0x9, 0x3}, 0x3, 0x4}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x10000003, 0xc6f0, 0x7, 0x3f, {0xfffffffffffffffb, 0x2, 0x101, 0x95, 0x1, 0x7d65}, {0xff, 0x3, 0x1, 0x4, 0x7, 0x7ff}, 0x3f, 0x9, 0x8}}]}, {0x64, 0x6, "bb0481094172237f20e208723f07e229c74113b511988fc6d3c2cafd76026195b1fef6c342287758b5e422712f0dba8ae8ece6de2a156ca6736359422c20f1209840aa5287623a44cf39ce32a2ac9a5b19e84859dbb66d8061ae30087b2cdc"}}}}]}}]}, 0x1e20}, 0x1, 0x0, 0x0, 0x801}, 0x20000055) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:36 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x80, 0x0) getdents(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000200), 0x0) times(&(0x7f0000000040)) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000008c0)=""/4096) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000300)={0x182c, 0x1ff, 0x9}) getgid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/9, 0x9}, {&(0x7f00000001c0)=""/83, 0x53}], 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "26e1fb55dbb87e9478ec1f2179b271c6"}, 0x11, 0x3) 22:31:36 executing program 5: clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00\xeas\xfd&\xd3\xd6\x1btq|\xa7h\xe7\x00\xbcv\xe3\x01\r\x01\x97\xd3^\xd8\xacW\x8a\x9e\xe0\x90\x03Y\x84S\x84') exit(0x1) syz_open_procfs(0x0, &(0x7f0000000580)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 22:31:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd3a, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, 0x0, 0x20000102000007) r4 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x109000) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) tee(0xffffffffffffffff, r3, 0x0, 0x0) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, 0x0, 0x0) close(r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "e61adf0b526d9eb7"}) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x6) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 22:31:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) utime(&(0x7f0000000400)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x30000102}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x28, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x10000}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20044001}, 0x4000) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) uname(&(0x7f0000000100)=""/122) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000300)=""/180, &(0x7f00000003c0)=0xb4) tkill(r3, 0x1000000000016) 22:31:36 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x8283) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000090231000010200000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) 22:31:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) write$P9_RLERRORu(r0, &(0x7f0000000340)={0x13, 0x7, 0x1, {{0x6, 'lo:\x05\xe6\x00'}, 0xffff}}, 0x13) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs$namespace(r2, &(0x7f0000000140)='ns/net\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) r3 = getpid() get_robust_list(r3, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180), 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000008c0)=""/4096) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) write$cgroup_pid(r1, &(0x7f0000000300)=r3, 0x12) 22:31:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x20) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(0x0, 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) ftruncate(r5, 0x2008200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xf2, 0x0, &(0x7f0000000200)="cdfbc072d9b632e85d76d76862be4a564ed6068d2e0596694f159e7e7897e02f0942a44ece4131a5983ab1e66a05aa824be8e34d177d312d9d6e0ffdfb9de6c3adfbb7db9cb55d169161644d92f15ff247fb6f1b727b943dbd7adb75d0317b141febb0df1e04f9fb064f73de3833dda6897e6352227da70680b9ce1e6ed24bfaca347810474682203b21d18ccdc276ec0ec9fc6eea59722e467688a2c9fbdf6b77dfb01016c6fd07609f6495d2e077ad8c808814921804a91c649977b686e7cc9988f5bddd1837ee7778c23ad6eb9c2b7f2a9a89b637f4c52fb2a022fa2ccb7485bc2a407e473e54b2fdd628e1fa1b9cf94d", 0x0, 0x1000}, 0x28) r6 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000440)=0x1) [ 3382.293972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9104 sclass=netlink_route_socket pig=2334 comm=syz-executor2 22:31:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing={0x3b, 0x8, 0x0, 0x9, 0x0, [@dev={0xfe, 0x80, [], 0x1a}, @local, @dev={0xfe, 0x80, [], 0x26}, @mcast2]}, 0x48) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ip_vti0\x00', 0x4801}) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000500)=@srh, 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f00000002c0)=0xc) setpgid(r1, r2) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000140)='./file0\x00', r4, &(0x7f00000001c0)='./file0\x00', 0x0) 22:31:36 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) munlockall() getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x1000, 0x1, 0x1000, 0x1, 0x0, 0xfffffffffffffff7, 0x4002, 0x1, 0x400, 0x7c, 0x90, 0xacf, 0x6, 0x0, 0xff, 0x4, 0x40, 0xfffffffffffeffff, 0x0, 0x0, 0x7fff, 0x0, 0x7f, 0x39b, 0x9, 0x9, 0x9, 0x7fff, 0x0, 0x6, 0x8ef, 0xff, 0x81, 0x4, 0x4800000000, 0xcad, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x8008, 0x9973, 0x4, 0x2, 0x401, 0x1, 0x3}, r1, 0x6, r0, 0x8) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x29}, @broadcast, @empty}, 0xc) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) 22:31:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1]) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r2, 0x0, 0x0) getgid() sendmsg$unix(r2, &(0x7f0000000180)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000140)}, 0x8000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:36 executing program 2: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x80141042, 0x0) unshare(0x2000400) read(r0, 0x0, 0x69) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3) 22:31:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) fchdir(0xffffffffffffffff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x40, 0x2, 0x8}}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x18) 22:31:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)=0xad) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0xcff) 22:31:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x1}, 0x1c) r1 = dup2(r0, r0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x377) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1a0, r3, 0x101, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9972}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc9}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x6}}, {0x14, 0x2, @in={0x2, 0x4e21}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x11a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffcd1542a6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbef7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x10}, 0x40) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x40) 22:31:36 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x902) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x200, 0xb18, 0x2, 0x3f, 0x10001, 0x9b38}) mount$bpf(0x0, &(0x7f0000006340)='./file0\x00', &(0x7f0000006380)='bpf\x00', 0x1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 22:31:36 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e23, 0x7f, @local, 0x3}, {0xa, 0x4e23, 0x3, @mcast2, 0xffffffff}, 0x1000, [0x6, 0x9, 0x0, 0x3, 0x3, 0xfffffffffffff2b2, 0x1ff, 0x8]}, 0x5c) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = dup2(r0, r0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0x101) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 22:31:37 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x7) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) fsync(r1) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x60000, 0x0) fcntl$lock(r2, 0x26, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000680)="2a118ffa87db273dae83a284988593a5ffb540c83125972fc03a8d0ec5ec5ad60ac810819820c770ac79d139d6175978c639fe46dc9053e60f3e6a6bb63bc6a96d3bd67ba0daa78334d4e91683237746bfd5ec01663da8187cc39189f7ed1c69eaf07b491c25cb14607620d8361f1617c79ae4e57e8da998763caf7d0c4cb0438826b90061b360638b1af62445f65c7a30b3d6e5d20b36718427e9", 0x9b}) io_setup(0x40, &(0x7f0000000300)=0x0) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r4, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xc, 0x0, 0x0, r4}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/checkreqprot\x00', 0xc000, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$P9_RLINK(r4, &(0x7f0000000800)={0x7}, 0x7) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 22:31:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x22, 0x800, 0x20000000000001, 0x0, 0x0}, 0x2c) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000280)='^', 0x0, 0x1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x18) 22:31:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$inet(0x2, 0x2000000000a, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x4) 22:31:37 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000280)=[{}, {}], 0x2, 0x2) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r2, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) connect$packet(r2, &(0x7f0000000180)={0x11, 0x1, r4, 0x1, 0x2, 0x6, @remote}, 0x14) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) geteuid() getgid() sendmsg$unix(r2, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:37 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000180)=r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r3, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x84840, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:37 executing program 3: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e23, 0x7f, @local, 0x3}, {0xa, 0x4e23, 0x3, @mcast2, 0xffffffff}, 0x1000, [0x6, 0x9, 0x0, 0x3, 0x3, 0xfffffffffffff2b2, 0x1ff, 0x8]}, 0x5c) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:37 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setopts(0x4206, r0, 0xffffffff, 0xa) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:31:37 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x8000, 0x1f, 0x611, 0x4, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$clear(0x7, 0xfffffffffffffff8) r2 = socket(0x10, 0x802, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000200)=""/162, 0xa2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)) write(r2, &(0x7f0000000040)="24000000190001f00080000400edf9e302f6f900e05281c382ca28a2ff11644ef76c7a03", 0x24) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000140)={@local, @multicast1}, &(0x7f0000000180)=0xc) 22:31:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x2) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 22:31:37 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000005900), &(0x7f0000000140)=0x4) 22:31:37 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x404042) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./bus\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, r0, 0x0, 0xb, &(0x7f0000000080)='\xd0[keyring-\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0x0, r0, 0x0, 0x6, &(0x7f00000007c0)='.{lo:\x00'}, 0x30) r8 = getuid() getgroups(0x2, &(0x7f0000000840)=[0xee00, 0xee00]) fsetxattr$system_posix_acl(r7, &(0x7f0000001040)='system.posix_acl_default\x00', &(0x7f0000001080)={{}, {0x1, 0x1}, [{0x2, 0x0, r8}, {0x2, 0x2, r2}, {0x2, 0x6, r4}], {0x4, 0x4}, [{0x8, 0x6, r3}, {0x8, 0x4, r5}, {0x8, 0x7, r9}, {0x8, 0x4, r10}, {0x8, 0x5, r3}], {}, {0x20, 0x2}}, 0x64, 0x3) r11 = fcntl$getown(r0, 0x9) r12 = geteuid() r13 = getgid() r14 = gettid() lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000e80)='./bus\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffff9c, &(0x7f0000000fc0)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000200)="c82e3a80ca8606bafff2272cb5c257c636ba4e537b5395c858bcca8c58a37776ad627aa5bc2f178987ee0e7aeaa9e6b6ed923affb170ef4bb4da3ebcc8fa7bd1bee6c15ddf5dcd40f69bab8cd25f21511971a0afa7fc39ef5072d9ff27a7a617e4dd53859c38c6ad98dbcb746a38c7c12c3d6e1941bbf7250ee269889f5f447a1b216a0b00f7b70fe1bab5ae84b28b7d9f03f4bb3d8639d45e0939895f99945917fd154e6714127ef8ed65df5b93f9fd997e3f6476451e23e49bce704decf6f69d424eaa4e248ef4a80c7ff63ea9bc76dd90b7064874de37e66c7c2429ab0e28", 0xe0}, {&(0x7f0000000000)="cd8d2c3cc16967cf9d47358a79e5407c", 0x10}, {&(0x7f0000000300)="f1d0fcf1cbabc4efde44b20b31f8e6a4936ba0edccfbebb804c72493bb2d6db1fe34bf6565e16d048d3755121b1e183eaee9e398ed31ee0408d7719444cf277a2876cae8705efebe4b5c78ba2990db40f009a16cffdf01ccbda20831575b7d2c363653681673be120027cb168ed53d12d160e03b8a5c64e2cf0bac433a3e28c61d0320ecbf517ce21b0f651b829e27ff26c1e52b79853f77cd630c329698729609a73c5a1e8c17c7689ea87e6d067758a875a72f9c380653e5924df070803149ed", 0xc1}, {&(0x7f0000000400)="08023c0564db6adc72d242e1937ec9bdde491ba2ce54a8e115870d623c22a6fb93e3cdd0c411c1f988eddeaf4cf3cb6a4686a1e321a427db9b0c6fd28781a98d8dfac6424b46d7cfcab168bc6f97345b24824465922fa18e4f16bffbb9c86e4077d86d68d0148aa29a6abd48cfbf698d9330b3ccc6162723c6dcf6339cc26aee1a3cf52cb84454c833fc3ffc37493b6d0246718c9c9ed3660f25d2c0c01227ccb4b91633ad85d143b222e283e735287b95cc3516d837e1196a0a29d3db2a1d", 0xbf}, {&(0x7f00000004c0)="00db597c6d26e8f76e3f50a4f22f67a9fb639809a29f1b340f174ada9c23e8427fbb498c4ace9075f63fd6ff42e7e7f1eb3919810f492e1502b147f9e7812fc3e0ac6aca70a0750cb9f8f785ec9f33723b04c69119d9f6b38e3907a26032467da8601ce97513ec157ec5711edd5caa1896594e6314b5b5c5731883aafc05f3a520353c39a13c2a032081517f6e0f6de98dc040e5c4163441f686e0543202cc726f3b5c2f72ef389e3b4df062d5ee36b68129deada541a9e2de9b80b52ce6b1bcdcc2f4006838f1530932f406293a8b627180a59e85d0b56abd31cd333a0718c73550", 0xe2}], 0x5, &(0x7f0000001100)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r5, @ANYBLOB="000000002000000000004000010000000200000066d33f38794c5685008439f6811d5a9dc918a3984eb5d10bdd1d2ce0c64b7c960f9ec3994422085f9b229b0611b659158bf939631e2488fee493587348178ae392236d2e9ee2f9c9e5c47e86a6df38d41a1a0b00a72ff4d2f099de8066f1db27f515a7fc4bbf2d675711acdc236f5162d374108928c20d1894da2fe255ed22d3ced853db139f40c7b78254580ff678542ccf375decdd983ab153d206001d3fd5092a26fca9b5670c608395793b4f873dbe", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r10, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB='\x00\x00\x00\x00'], 0xc0, 0x40}, {&(0x7f0000000940)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000d40)=[{&(0x7f00000009c0)="5c4d0d92253f7611a9eff29baac236e976228a05a911114be7143d8f041088774501776f975e68d10486463aa0a72d2f87912b8e4b20726c539ffe661cdb0344602590b49e94b73552a4bdc67d6d50811e272dc9018e5f895d2dc78072dcfa1b1ef1832e9aa177cd3508422f8573b3f62e69a29f21332ebf10ce96d8755110d92fb5e59a27acdd46d2e19f4e079344ae360da8e0f28890a900f204e59277d3f002b6351249b8fc55191cbcc12f9470c40b9188629fa5fd2490bcdc2441", 0xbd}, {&(0x7f0000000a80)="483f02ff2fd2fb54df6e002c253df7a24dde237bee48d956ec13ed5fb6cbc7d08734fd909810b51c36413d020ef7ac81a39e8388ae9560edd4fbf87f073f1097bede651575ac085d1ea663d0382a9f1e775444927ec473e94daeb583b584b8e978b02a2c65dc588ef44831270518fc9ef60b72964df30881675ed5aa4e555cf3a29f14d58b5113178d88db380758060764e2761023ad01a1c312e4a28a94a19178a40782fc045bd1", 0xa8}, {&(0x7f0000000b40)="f6f3621598566be1e50489d82d4e5fe7efd5c71d96d5cae958cc08e5eb9cd2c39741ad4263e262aaecc362383fb852873ed3d748ae6c67dbdc1af9a057df50c3528f97d5c8ba68e296123d809bc735178ddabb059197ec492ffd2e0100f5520a0a6d3e3785f120fcc1c239afb13ce921cb3dd8340713e3943e0851d63fbe32d2fe2382fcbd458755e9", 0x89}, {&(0x7f0000000c00)="9f2b739f8ec0b121b923cf15adf007f006f1c1", 0x13}, {&(0x7f0000000c40)="a65e7cbe93ef8d49e78b9c03cd5f7adee3093ef14e515d", 0x17}, {&(0x7f0000000c80)="233ea3c3e23051fcd59c2dac17fa3f93de826a0d5a4311c55b4a7e77200e49dccb606556cb8cd1118911be2c40af248f0d11935065621916625471749c5099bfab90b5ae8f64c17d18b402a9b1940d5042e536288e077bda5b99cedb78436d5addb4959a879602f6a428015935783e74388a9b38df7245f1a389731648807b978ae4761804ac245966d59a30dc6b7a82fe85a7d0362e89b2f3ba3d967d38890ab6a409649c018eb233fa3a8c6b622bed11ce8c2b805b", 0xb6}], 0x6, &(0x7f0000000f40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r0]}], 0x58, 0x24004081}], 0x2, 0x4000000) 22:31:38 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000040)=0xfffffffffffffe56) setreuid(r1, r1) 22:31:38 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCCONS(r0, 0x541d) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="7a4ebd639c77610c9e8f2570e84922e99e3f23109cf10e56200a483f97600c786c0d16ad109b9621a5f39ee2387bdb13adf0b89d38b967245198d63e62cb2ce2a4009f42eaff85069a7de9259abdb41118233a48606de2ea450449034821e9ea00d43e6590b477c65646", 0x6a, 0x20000004, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:38 executing program 3: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x800000000009fe, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000140)={0x0, 0x0, 0x4}) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0xfffffe72) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x4000, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0), 0xce) 22:31:38 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000240)='uid_map\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:31:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, 0x0, 0xffffffffffffff5c) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_to_team\x00', &(0x7f0000000240)=@ethtool_eee={0x44, 0xfffffffffffff801, 0x7, 0xfffffffffffffff8, 0x0, 0x8d13, 0x8a, 0x81, [0xfffffffffffffffa, 0x6]}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "4a9eba9dca09ef5a4a795ebddb90fd66"}, 0x11, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, &(0x7f0000000080)=0x5, 0x8) write$eventfd(r0, 0x0, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x8000000000003, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000300), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x10000000000005, 0xfffffffffffffdb9) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') syz_emit_ethernet(0xe6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)={0x0, 0x2, [0xf37, 0x15b, 0x654, 0x55]}) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x200, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x46}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) getsockopt$inet_int(r2, 0x0, 0xd, &(0x7f0000000280), &(0x7f0000000340)=0x4) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 22:31:40 executing program 3: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) fcntl$addseals(r0, 0x409, 0xd) fallocate(r0, 0x3, 0x0, 0x300) 22:31:40 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000080)) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock2(&(0x7f000057d000/0x4000)=nil, 0x4000, 0x0) io_setup(0xfff, &(0x7f00000000c0)=0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x5, 0x4) io_submit(r1, 0x0, &(0x7f0000000100)) mlock2(&(0x7f00004c8000/0x2000)=nil, 0x2000, 0x0) 22:31:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) geteuid() setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000140)=0x4, 0x4) getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:31:40 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x80001) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000480)={0x4, 0x1, 0xfffffffffffffff8}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) io_setup(0x81, &(0x7f0000000080)=0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x88001, 0x0) setxattr$security_smack_entry(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='security.SMACK64MMAP\x00', &(0x7f0000000800)='/dev/fuse\x00', 0xa, 0x1) r6 = open(&(0x7f0000000240)='./file0\x00', 0x100, 0x80) r7 = dup3(r0, r2, 0x80000) openat$cgroup_ro(r3, &(0x7f00000006c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000cfd000/0x3000)=nil, &(0x7f0000808000/0x2000)=nil, &(0x7f0000a13000/0x4000)=nil, &(0x7f0000c92000/0x1000)=nil, &(0x7f0000c06000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000046a000/0x2000)=nil, &(0x7f0000c0f000/0x2000)=nil, &(0x7f00008a7000/0x10000)=nil, &(0x7f0000000580)="583811537eae63dfcbe17fccce8be1ecece267c4a799be90d50d7ab1a6c259f2039042561db325d69d23b152b5bf65e8214b174e51d06fb6558606006fecd158bc1970dbc63dc64677325687eb033e9be1ec2622b8b63af8d2e54417e7a3c74aeae3d1", 0x63, r9}, 0x68) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000840)) io_submit(r4, 0x5, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x6, r2, &(0x7f00000000c0)="603e13691787975e9ab0", 0xa, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000200), 0x0, 0x5, 0x0, 0x2, r6}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x5, r1, &(0x7f00000002c0)="7419ca0424899a8ce08e18b5d886bb0f24fb16ee846a68fb2d66f772aaa676752959580bbbd6268a16e57bc71e935c5a982667f1a1d17e904d2b5b16aab109c34711d7", 0x43, 0x2022, 0x0, 0x0, r7}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xe, 0x81, r1, &(0x7f0000000380)="e816b8c25eaf7e246cd4b40d258a6bd9ccd66c537a2b22b328cbf1b4dd7ce998190ac5586a89b14cbba22d7135c9fbf4df6ae87a5beae654ba274376ab55f34b764ab5e276daf01e551edec5", 0x4c, 0x8, 0x0, 0x0, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x5, r1, &(0x7f0000000480), 0x0, 0xc7c5, 0x0, 0x2, r9}]) ioctl$PIO_SCRNMAP(r10, 0x4b41, &(0x7f0000000700)="b3bf2dbb6e1a351e01ff36a0eb8e1fccbfdb81b258c1814c47d07291336b6711fffbb6f107f15f347a4da88ae6006db6e75509f215acbf19e08bce0fcd57c82ae9be412c07ee75dbe754311da49a5dc984") mremap(&(0x7f0000899000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000a35000/0x3000)=nil) 22:31:40 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000640)={0xffffffffffff7c43}) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x8000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000400)={{0xa, 0x4e22, 0x0, @remote, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0xb943}, 0x5446, [0x7fffffff, 0xfff, 0x1, 0x6, 0x6, 0x80000001, 0x80, 0x5]}, 0x5c) unshare(0x40000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000005c0), 0xffffffffffffffff) getpid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f00000006c0)=""/182, &(0x7f0000000240)=0xb6) close(0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000340)={@broadcast, @broadcast}, &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000780)={{{@in=@local, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000880)={'bcsh0\x00'}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000b00)={0x0, @broadcast, @broadcast}, &(0x7f0000000b40)=0x182) accept$packet(r5, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001d80)={{{@in6=@loopback, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) recvmmsg(r6, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000ec0)=""/159, 0x9f}, {&(0x7f0000000f80)=""/228, 0xe4}, {&(0x7f0000001080)=""/100, 0x64}, {&(0x7f0000001100)=""/114, 0x72}, {&(0x7f0000001180)=""/62, 0x3e}, {&(0x7f00000011c0)=""/178, 0xb2}], 0x6, &(0x7f0000001300)=""/60, 0x3c}, 0x10001}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001340)=""/2, 0x2}, {&(0x7f0000001380)=""/145, 0x91}, {0x0}, {&(0x7f0000001480)=""/71, 0x47}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x5}}, {{&(0x7f0000001580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001600)=""/192, 0xc0}, {&(0x7f00000016c0)=""/79, 0x4f}, {&(0x7f0000001740)=""/171, 0xab}], 0x3, &(0x7f0000001840)=""/127, 0x7f}, 0x4}], 0x3, 0x2003, &(0x7f0000001980)={0x77359400}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000001a00)={0x0, @rand_addr, @loopback}, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, 0x0, &(0x7f0000001b00)) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001b40)={0x0, @empty, @broadcast}, &(0x7f0000001b80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001bc0)={{{@in6, @in=@dev}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001cc0)=0xe8) getpeername$packet(r4, &(0x7f0000001d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001d40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000037c0)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001f80)={@dev, @broadcast}, &(0x7f0000001fc0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000003080)) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000031c0)={'bond_slave_1\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003200)={{{@in6=@remote, @in=@multicast2}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6}}, &(0x7f0000003300)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003340)={'vlan0\x00'}) getpeername$packet(r4, &(0x7f00000033c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003400)=0x14) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000003440)={@remote, @broadcast}, &(0x7f0000003480)=0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000034c0)={0x0, @multicast2, @remote}, &(0x7f0000003500)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000003540)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000003640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000003dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x28000000}, 0xc, &(0x7f0000003d80)={&(0x7f0000003680)=ANY=[@ANYBLOB="0800070007000000400001002400010071756575655f", @ANYRES32=r7], 0x2}, 0x1, 0x0, 0x0, 0x15}, 0x44) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000036c0)=""/203) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x8000011) fallocate(r1, 0x10, 0xfffffffffffffffc, 0x100) ftruncate(r8, 0x80003) 22:31:40 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) flock(r1, 0x1) flock(r0, 0x2) exit_group(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffff1c0, 0x9, 0x9, 0x0, 0xffff, 0x3, 0x6, 0x8000, 0x3a3, 0x40, 0x142, 0xffffffff, 0xd56, 0x38, 0x2, 0x2, 0x1, 0x6}, [{0x7, 0x20, 0x0, 0x3, 0x80, 0x5}, {0x60000000, 0x9, 0x0, 0x1, 0x5, 0x10000, 0x8, 0xb7}], "b295f59a7f62bf39becb083214475e"}, 0xbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) socket$unix(0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x4400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)="b31f426b6de02d44f91d31c4aeed1ec62f590e058e03cc045802657682f82c4430ae3f796bfed44a35e7da145bc770759e3c5cbd48a5ff3d5bd067bcafff4f33d1f379d91881dbf0f4d89189548b552db8e457f355fd38196b8d534f02ed6fa01c6fa82ae1a6ff266903680b6e738c725e42a0f4616ac3cfe4592639f758c012165210d5e7f6766363c5e35f8a7598a819f0ee5c3fa5", 0x96, r1}, 0x68) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) 22:31:40 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x224, r2, 0x302, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x855}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x158, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd59a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b79773e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x86a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x315}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x4}, 0x4000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) r4 = dup2(r3, r0) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000040)={0x7f, 0x3, 0x57}) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:40 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000080)) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock2(&(0x7f000057d000/0x4000)=nil, 0x4000, 0x0) io_setup(0xfff, &(0x7f00000000c0)=0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x5, 0x4) io_submit(r1, 0x0, &(0x7f0000000100)) mlock2(&(0x7f00004c8000/0x2000)=nil, 0x2000, 0x0) 22:31:40 executing program 2: msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000002c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\x97\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r1 = creat(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x0, &(0x7f0000001fd8)=ANY=[@ANYBLOB], 0x0, 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r4, r2, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000, 0x407000}]) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') socket$unix(0x1, 0x2, 0x0) 22:31:40 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'bond0\x00', 0x600}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000180)=r1) 22:31:41 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffe0}) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'security(vboxnet1eth1wlan0./bdevvboxnet1'}, {0x20, 'mime_typecpuset@'}], 0xa, "d82ae3eedcb8805c687b4417946cebdc9d0f81f352dc4ad855cadfe383169b2150b9893c99a624d27bf908cfab9b25b693d88d6a4ace735a3e378c59acf695f789280e9278db1805dd8e2618d9947f163ea05e65763458283329a82d4982363b880c67ad4b308a58d36b00df0af3ca8249223b81499ce292103e61cc3d05f477b9b89c2fd50b147d1873a51cb2637d8d5730a63d2c143c68f3252db8b22cb107bc93e2f6aed5c8ca454bbd49fb53deff394a7707e545b531558054d52db4f8eca03ec208c5eddaf4c4891ae645f5cd7b4effcf715d6adfd4d431bb24c5fb39270f8ed929f4a13c4b"}, 0x12d) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x108, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x50) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@delpolicy={0x6c, 0x14, 0x22, 0x70bd29, 0x25dfdbfd, {{@in6=@mcast2, @in6=@empty, 0x4e21, 0x0, 0x4e21, 0x7fff, 0x2, 0xa0, 0x20, 0x32, 0x0, r3}, 0x6e6bb9, 0x1}, [@replay_val={0x10, 0xa, {0x70bd2a, 0x70bd2b, 0x800}}, @offload={0xc, 0x1c, {0x0, 0x2}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000440)=0x100000000008) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000280)={'rose0\x00', 0x3}) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x204040, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 22:31:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="2e323ae44199783b4cea8e216680a4c648cbae9977f695b8bb", 0x19}], 0x1}, 0x4004000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\x00', {0x2, 0x0, @empty}}) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)=0x80000000) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x234, 0x0, &(0x7f0000000100)='GPL@', 0x1, 0x1a4}, 0x48) 22:31:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x2) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) inotify_add_watch(r1, &(0x7f0000000340)='./file0\x00', 0x20000100) r2 = socket$inet(0x2, 0x6, 0x3) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r3 = getpid() pipe(&(0x7f00000004c0)) fcntl$setown(r0, 0x8, r3) fchmod(r0, 0x7) r4 = dup(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r5, 0x901, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000240)={0xa, &(0x7f0000000200)=[{0xbbc, 0x6}, {0x1ff, 0x3}, {0x2c6, 0x8}, {0x3ff, 0x3ff}, {0x800, 0x40}, {0x6, 0x3}, {0x5, 0x1}, {0xfffffffffffff001, 0xaf64}, {0x100000001, 0xbe}, {0x7, 0x90280ac}]}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1d}, 0xbcb4}, {0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x17}, 0x4}, 0x7fffffff, [0x7, 0xc26a, 0xc3, 0x800, 0xfffffffffffffffd, 0xe4e5, 0x5, 0x1]}, 0x5c) r6 = dup3(r0, r2, 0x0) execveat(r6, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='cgroupeth0\x00'], &(0x7f00000001c0)=[&(0x7f0000000100)='^!ppp1]GPL!-system\x00', &(0x7f0000000140)='-\x00', &(0x7f0000000180)='\x00'], 0x500) 22:31:41 executing program 5: mkdir(&(0x7f0000000100)='./file0/../file0/file0\x00', 0x24) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0xf) open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x0, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r2, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000200)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r3, 0x5605) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r5 = getegid() ioctl$TUNSETGROUP(r3, 0x400454ce, r5) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 22:31:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)={0x101, 0x3f}) 22:31:41 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x4000, 0x40000, 0x0) read(0xffffffffffffffff, 0x0, 0x244) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xa5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:41 executing program 3: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:41 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 22:31:41 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'teql0\x00', 0x3}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030107081dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:31:41 executing program 4: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2000, 0x0) r0 = socket(0x10, 0x100000003, 0x0) sendmsg(r0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000000)=""/169) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'nlmon0\x00', @ifru_flags=0x202}}) 22:31:41 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept$packet(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x15}, {0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000014c0), 0x40000000000018d, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000140)=0x100000001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) 22:31:41 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 3387.535661] nla_parse: 5 callbacks suppressed [ 3387.535666] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. 22:31:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000280)='\x00', 0x40001, 0x40) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000002c0)={0x81, 0x9, 0x200, 0x9abb, 0x7, 0xffff}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x10082, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'syz_tun\x00', @ifru_ivalue}) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="f160b9790d4626586e7715a999875e50dd92709606e8bfcd75d2ab4a0f0e4f5639abcbeb6695b10438445a05efdca234d5e15c3437bddaafdbfd2260a5ae01eee43dd082fb7c9cd9f7d7a569c26f7326ac228872640a0691e407a66b1df955cc727c1bf655183cb72720f45c", 0x6c, 0xfffffffffffffffa) r3 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='syz_tun\x00', 0xfffffffffffffffa) keyctl$unlink(0x9, r2, r3) bind(r0, &(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80) 22:31:41 executing program 3: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x0) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') fcntl$getownex(r3, 0x10, &(0x7f0000000040)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') setns(r4, 0x0) ioctl$int_out(r2, 0x2, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz0', "37b1aaf382770f182eb86d64284c06d8b6034e9abba944ea09b8a6c68f2166895d33a7b32be4cce0c163ac34cccf5461f18740b4d2536fde8ba0989ecda87f8457e3208c8b02ad68334248acd870302ce485505e00c53580e274e0d9e2a034fcce4f7ae3ef1ec28f77709fe2902489cf5e4a4be51679abd9779646586ce416c2b2ab8b1d5fa81c2a719a5d405d8c4658bae3dc43d188d11faf8f89928185388da9e7068cc1bc93"}, 0xab) fsetxattr$security_selinux(r1, &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b, 0x0) 22:31:42 executing program 2: r0 = inotify_init1(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x3, 0x0) ptrace(0x4207, r2) prctl$PR_GET_KEEPCAPS(0x7) ptrace$setsig(0x4203, r2, 0x0, &(0x7f00000001c0)) 22:31:42 executing program 4: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x0, 0x0, 0xe6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:31:42 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x80000) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000480)={0x7, {{0x2, 0x4e20, @multicast2}}, 0x1, 0x3, [{{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e21, @empty}}]}, 0x210) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0xffffffffffff793c, 0x8, 0x2, 0x0, 0x0, 0x10000, 0x20434, 0x7, 0x2, 0x2, 0x8, 0x101, 0x6, 0x4, 0x6, 0x6, 0x5, 0x7fffffff, 0x7, 0x2, 0x0, 0x1f, 0x401, 0x429, 0x0, 0x7, 0x1, 0x6, 0x1, 0x0, 0x1284415, 0x2, 0x8, 0x1, 0xaa4, 0x7, 0x0, 0x20, 0x3, @perf_bp={&(0x7f0000000080), 0x2}, 0x4000, 0xdfec, 0x2067, 0x5, 0x6, 0x1, 0xff}, r3, 0xd, r1, 0x1) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x80000) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:42 executing program 0: socket$packet(0x11, 0x1, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setaffinity(0x0, 0xffffff24, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2008, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) 22:31:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f00000000c0)=[@dead_binder_done={0x40086310, 0x3}, @exit_looper], 0xa8, 0x0, &(0x7f0000000100)="696e537e2cd7c93ba9a79760764b5f38a2676f205d9badee5b7f81454a1d77c2697a1f13dc8b4b3d11e810f8982688e5794aabdafdd0135e5ebed93ae2590b2f36e418d2ca6a96a631997505148c069223ede5165280735bfb0067d1d6ddfd65d4d5317ce24e8958caf213b86b87025a375c4cb317cdce03fe2d40d2e698f71002a4d1a237c213993ad6b88e8b12851f4a3cc91590b92710d1a20205aa9b9a6f5c16d7dab3e59b63"}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:31:42 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0x5511) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x21) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r4, 0x1, 0x3, 0x1}) [ 3388.209742] audit: type=1400 audit(1549146702.381:95): avc: denied { relabelto } for pid=2682 comm="syz-executor5" name="UNIX" dev="sockfs" ino=204378 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=unix_dgram_socket permissive=1 22:31:42 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) getpgrp(0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x100) r5 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) fallocate(r4, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) bind(r3, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x2, 0x2, 0x4, {0xa, 0x0, 0x9, @dev={0xfe, 0x80, [], 0x1f}, 0x7}}}, 0x80) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 22:31:42 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000180)="207caf35fdba9d599fee95d3989b730f0c005efa5df4df347371cb77f8e53ae98dc4fe84214a5d46edd9a1e206f93e21641de51b448431257b05f1fd3f8b020855dfcfff602ea3313cd8614d061e530a8d702a8d1b8eba69ed39cfca", 0x5c, 0x1, &(0x7f0000000200)=@ipx={0x4, 0x1, 0x1, "6c6e7ba3c781", 0x9}, 0x80) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) signalfd(r1, &(0x7f0000000040)={0x480000000000000}, 0x8) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x14d180, 0x0) 22:31:42 executing program 5: setrlimit(0x8, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x8, 0x0, 0x0}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:31:42 executing program 3: clone(0x4004300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454446002108000000000000000000000000380000000000000000000022000000000000000000faff8b65b27e8893c89b341564e9522ca9cd63a173e7bec01e3854b6e1b7e2feb7f424dcfe8d1d0ae0ba1ada5d1020d5842cd06c5c0000"], 0x2d) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ptrace$getregset(0x4205, r0, 0x100000202, &(0x7f0000000080)={0x0}) 22:31:42 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18000020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r3, 0x522, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x14}}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_gettime(r0, &(0x7f0000000100)) 22:31:42 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffdfffffd}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x400000000010, &(0x7f00000001c0)={0x0, 0x0, 0x20040}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x1a) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x900200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x21, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8015) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r2, &(0x7f0000000240)=""/128, 0x80) 22:31:42 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f0000000180)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="1f00000002031900130007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000380)="1f0000000203193b000007000000068100023b05090003000b000800020058", 0x1f}], 0x1) 22:31:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, 0x206) 22:31:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000180)=""/125, &(0x7f0000000100)=0x7d) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, &(0x7f0000000d00)) r1 = accept4(0xffffffffffffffff, &(0x7f0000000f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f80)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1d8, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x11c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7624}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5022}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc6acac1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fc0000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x57bd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ca}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x66771cb0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x80}, 0x41) accept4$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001140)=0x14, 0x80000) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10002200}, 0xc, &(0x7f0000001a80), 0x1, 0x0, 0x0, 0x20040801}, 0x20000040) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x7f1, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7fff, 0x6, 0x0, 0xfffffffffffffffa, 0x8d46, 0x9, 0x400, 0x0, 0x6, 0x3, 0x100000000000, 0x3, 0x6, 0x1000, 0x132, 0x0, 0x1, 0x2a77, 0x7, 0x0, 0x100000000, 0x401, 0x0, 0x80000001, 0x5e8e, 0x8ee, 0x1ff, 0x9, 0x0, 0xffff, 0x4, @perf_config_ext={0x4, 0x400}, 0x80, 0x4, 0x9, 0xf, 0x6, 0x2, 0x7}, 0x0, 0xa, r0, 0x1) 22:31:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x240, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1f, 0xb03, 0x1, 0x4, 0xc, r2}, 0x2c) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x17b) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000080), 0x4) 22:31:43 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x7ff, 0x4, 0x5, 0x4, 0x6}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x4001, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000100)=0x80000000) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:31:43 executing program 4: futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000000c0)={@remote, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000013c0)={0x0, @local, @multicast1}, &(0x7f0000001400)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000014c0)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000015c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001800)={{{@in6=@ipv4={[], [], @local}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast2}}, &(0x7f0000001900)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001940)={@initdev, @loopback, 0x0}, &(0x7f0000000080)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000019c0)={@rand_addr, 0x0}, &(0x7f0000001a00)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a80)={'lapb0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001c00)=0x14, 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001d00)={@dev, @empty, 0x0}, &(0x7f0000001d40)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d80)={0x0, @remote, @remote}, &(0x7f0000001dc0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001e00)={@remote, @multicast1, 0x0}, &(0x7f0000001e40)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000001e80), 0x80, &(0x7f0000003040)=[{&(0x7f0000001f00)=""/5, 0x5}, {&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/220, 0xdc}], 0x3, &(0x7f0000003080)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003140)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000032c0)=[{&(0x7f00000031c0)=""/229, 0xe5}], 0x1, &(0x7f0000003300)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000004300)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004800)=[{&(0x7f0000004380)=""/146, 0x92}, {&(0x7f0000004440)=""/21, 0x15}, {&(0x7f0000004480)=""/52, 0x34}, {&(0x7f00000044c0)=""/134, 0x86}, {&(0x7f0000004580)=""/193, 0xc1}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/72, 0x48}, {&(0x7f0000004780)=""/17, 0x11}, {&(0x7f00000047c0)=""/29, 0x1d}], 0x9, &(0x7f00000048c0)=""/78, 0x4e}, 0xe5}, {{&(0x7f0000004940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000004a40)=[{&(0x7f00000049c0)=""/91, 0x5b}], 0x1, &(0x7f0000004a80)=""/158, 0x9e}, 0x8}], 0x4, 0x9594ac08c7ec7e82, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000004c40)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004cc0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000004dc0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000004e00)={'bcsh0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000004e40)={@dev, @broadcast, 0x0}, &(0x7f0000004e80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000008bc0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000008cc0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000008d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008d40)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000008d80)={0x0, @broadcast, @remote}, &(0x7f0000008dc0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000008e00)={'veth1_to_bridge\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000008e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008e80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000008f80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000009080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000090c0)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000091c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000092c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000009cc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000009c80)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\t\x00\x00', @ANYRES16=r1, @ANYBLOB="000225bd7000fbdbdf250100000008000100", @ANYRES32=r2, @ANYBLOB="f800020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004007107000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000500000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ffffffff400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400e39b000008000600", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="f40002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c00040001000106fbffffff38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004007f000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r13, @ANYBLOB="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", @ANYRES32=r14, @ANYBLOB="a80102003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ce68144f08000600", @ANYRES32=r15, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="74000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004400040000000707090000007f0afff980000000ff070080ff030000000002dd070000000300ff000800000005000605070000000600040700000000010008000002000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r17, @ANYBLOB="2c02020038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040004000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000104000008000600", @ANYRES32=r18, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000008040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000600", @ANYRES32=r19, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400008000000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004009206000008000600", @ANYRES32=r20, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r21, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000600000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r23, @ANYBLOB="8800020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400070000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r24, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="08000100", @ANYRES32=r26, @ANYBLOB="780002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r27, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040000100000"], 0x94c}, 0x1, 0x0, 0x0, 0x1}, 0xc010) futex(&(0x7f0000000140), 0x80, 0x1, 0x0, &(0x7f000044b000), 0x0) 22:31:43 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000080)='[\x00'}, 0x30) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x482000, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0xb123, 0x1f, 0x3, 0x0, 0x584c, 0x20, 0x8, 0x3, 0x7, 0xfffffffffffffffd, 0x0, 0x200, 0x1ff, 0x79d, 0xfa1, 0x0, 0x1, 0x46c, 0x6, 0x0, 0x9, 0x0, 0x5, 0x4, 0x3, 0x4, 0x1f, 0x588c, 0xae, 0x3, 0x100000001, 0x3, 0x9, 0xca, 0x100, 0x0, 0xffc00000000000, 0x1, @perf_config_ext={0x5, 0x4}, 0x10088, 0x401, 0x4, 0x3, 0x0, 0x5, 0x200}, r1, 0xf, r2, 0xb) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'ipddp0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r3 = dup3(r2, 0xffffffffffffff9c, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x11}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)={0x2d0, r4, 0x201, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x99}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffe1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x140}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffd5bf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x718a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x725}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x25be}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x31}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd4}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x40844}, 0x840) 22:31:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20000004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1a) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x54, 0x4, 0x6, "89ae7309f319649f157c1cf069bf84e8", "efd9d01d6d8a1ba97c6bdc730eeb07b0f7eb04d69d64e77663375dc79767e2f7961bb42d3569f1b605bc794f38d4a1d7fdfaf5a80990321acb06e13ebf011f"}, 0x54, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) wait4(0x0, 0x0, 0x0, 0x0) [ 3388.988425] sock: process `syz-executor5' is using obsolete setsockopt SO_BSDCOMPAT 22:31:43 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a0100070000000000200000008541050018000000000000d74619ed1307d89524429adc542cdafd9f92978d8d0000f64b18e202000000"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000005000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000001001700400000"], 0x70}}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x800040, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB="2c6772ef75705f69643d", @ANYRESDEC=r3, @ANYBLOB=',blksize=0x0000000000000200,blksize=0x0000000000001000,default_permissions,max_read=0x00000000000000ff,context=unconfined_u,audit,\x00']) sendmmsg(r0, &(0x7f0000000180), 0x16a, 0x0) 22:31:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, "16cf213343b15d035fc2fe5142523c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca00", "510a8deb27705deb2fac58f4f379ddd8610e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b2100", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 22:31:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x2, 0x8, 0xb, 0x10, 0x0, 0x70bd2a, 0x9, [@sadb_x_sa2={0x2, 0x13, 0x6, 0x0, 0x0, 0x70bd28}, @sadb_ident={0x2, 0xb, 0x7, 0x0, 0x6}, @sadb_sa={0x2, 0x1, 0x4d6, 0x3ff, 0x2, 0x50, 0x0, 0x80000000}, @sadb_key={0x8, 0x8, 0x1b0, 0x0, "0109f0a1b51546266689a46cf99dbd79ee9c1531ea549577b2eac87be10cfafec7c401b99ed79e929c3391ffa6bf148deedee783007b"}]}, 0x80}}, 0x40000) r2 = gettid() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 22:31:43 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getown(r1, 0x9) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80002005}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, 0x0, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 22:31:43 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pptp, &(0x7f0000000180)=0x80, 0x800) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0xfffffffffffffec3) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000280)=""/37) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0x0, 0x2) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x24080, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) r4 = getpgid(r3) capset(&(0x7f0000000600)={0x39980732, r4}, &(0x7f0000000640)={0x708000, 0x81, 0x5b, 0x1f, 0xaf57, 0x6}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r2, 0x407, 0x8) gettid() r6 = add_key(&(0x7f0000000780)='asymmetric\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000000d00)="e61cbfd5ec88c05d66967628a16ead4810740e949a445ea0e396be6788d687bbe6909ad04dc53ef30fa184c30a49e0e96dae4459a37df412d318250f72da6b6a38339782f866232ad1a5745c5d3736c435199c9dc698154c5fbbd5e03e6b157d1ae19ebe4a7b67d9e087a078f0de4969e8fda4a8c4e6f2e7fb5745fbb6e33e69cb754184a264e973ab33a901bcce7fd5ff7f904b0f4d85d604bfe9427c223ee1e13156a3be08fd097d79407e43131a8ce81dc7d17a4cb8cac6fa04d418fcf17ac38c7811514807a2db14a88c98863683daf1ea29385bbe164569287ba80fb8232c8f7fd2439b0baec9fbeeed48d2f53efc857e7b", 0xf4, 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000c80)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, r6) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000a40), &(0x7f0000000900)=0xe6) r8 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r7, 0x0, 0xfffffffffffffe47, r8) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) prctl$PR_CAPBSET_DROP(0x18, 0x5) mkdir(&(0x7f0000000940)='./file0\x00', 0xc0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r9}, 0x18, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) execveat(r1, &(0x7f0000001000)='./bus\x00', &(0x7f0000000b40)=[&(0x7f0000000880)='keyring\x00', &(0x7f0000000980)='security.capability\x00', &(0x7f00000009c0)='![\x00', &(0x7f0000000a00)='syz', &(0x7f0000000f80)='cgroup2\x00', &(0x7f0000000f40)='vboxnet1\x00', &(0x7f0000000ac0)='ip6_vti0\x00', &(0x7f0000000fc0)='\x00'], &(0x7f0000000c40)=[&(0x7f0000000b80)=']&\x00', &(0x7f0000000bc0)='trusted\x00', &(0x7f0000000c00)='trusted\x00'], 0x46428931fd1507a6) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x41}, 0x40080) 22:31:43 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0x3}, 0x8, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r1, 0x0, 0x6, &(0x7f0000002000)=""/4096, &(0x7f0000000040)=0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x21) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r2) 22:31:44 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x40) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000480), 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x200840, 0x0) getdents(r0, 0x0, 0xb5e6b60d481f06d6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x280, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000500)=""/171) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000200)={@loopback, 0x0}, &(0x7f0000000240)=0x14) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005f80)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000006080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000060c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000061c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000006400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f00000063c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="84010000", @ANYRES16=r2, @ANYBLOB="02052cbd7000fbdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="6801020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffffffff08000600", @ANYRES32=r4, @ANYBLOB="3c00010624000100656e61b8166bc94207f5d7af626c656400000000000000000000001800000000000000000000000000062f5d967c180c1ffb2b8a0800a23bfbf013da860baffb7ff759f8e618abeafc85c2ec94f89c4e7d17657794bf216d89c32b7a470bfbbbaadd7fd746da77b03a48a8f3f5bb38b4e1c0d227c9c3f54976b2b63899cf097076c0736ab162590c7bf173b297550d20aa9be2663f5e4601adfb62a4eb02ef7e78430000000000000000000000000000", @ANYRES32=r5, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040072eb000008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000600000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100008038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040008000000"], 0x184}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = epoll_create(0x7b59) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x10000009}) 22:31:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffdcb, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x800000000000000}, 0x0) dup3(r1, r0, 0x0) 22:31:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0xfffffffffffffe53}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000002c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000240)=""/71, 0x47}], 0x8, 0x0) 22:31:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000001880)=""/4096) listen(r0, 0x7fff) 22:31:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = accept(r0, &(0x7f00000006c0)=@alg, &(0x7f0000000140)=0x80) setsockopt$inet6_buf(r2, 0x29, 0x2e, &(0x7f0000000740)="5bfe0c8436664905f60ffdb026ac68ae7672dfc08ba37d5547784ab539247cf3882c4632f5cbb7dabbe73d0647bc97f37eef37bb2ee796bc52", 0x39) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x220000, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0xfffffffffffffffc, 0x1f, @empty}, 0x1c) recvmsg(r3, &(0x7f0000000680)={&(0x7f0000000180)=@xdp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)=""/13, 0xd}, {&(0x7f0000000380)=""/246, 0xf6}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000000480)=""/249, 0xf9}, {&(0x7f0000000580)=""/200, 0xc8}], 0x6}, 0x10040) rt_sigpending(&(0x7f0000000300), 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0xfffffffffffffdc5, &(0x7f0000000a80)={&(0x7f0000000800)=ANY=[@ANYBLOB="b80000000000000000000000fe8000000000000095ec0000000000002a0000000000000000000000ffffac141400000000000000000012b819a65305000000000000008000000000823f6ade3f9af7fb4c61a7ae71833d1a5d59c7084c9c10276343bac3379f345d286be33bb103b14bdd2a71300adc99379c40009750200ce20fc2b111eb5ee2fa2c5fbae2f7539cdb4d35d473f35a3007d37752541cb8d6dae93bed748b7850e8896c1d8f8bdd74aee68e5d9196e9276249fabd8ebad0868058bd0e669a2dfbe6de0a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000093509a9901748ac71700000000009900000000000000000000000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 22:31:44 executing program 5: r0 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x9, 0x5, 0x6}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) ftruncate(r0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x10c) 22:31:44 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 22:31:44 executing program 0: sched_setaffinity(0x0, 0x228, &(0x7f0000000100)=0x800000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xb3) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6, @in=@multicast1}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x4}) 22:31:44 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20200, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000180)=""/121) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:44 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xc) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x100) 22:31:44 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x2) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x0, 0xffffffff]) creat(&(0x7f0000000000)='./file0\x00', 0x100) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x42, 0x6d, 0x20000000000001, 0x0, r0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) fcntl$getown(r1, 0x9) 22:31:44 executing program 5: inotify_init1(0x7ff) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mmap$binder(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x20000000001051, r0, 0x0) 22:31:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x0, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="000101000f000200000df2e25fc3996983b2a6bfe06998"], 0x1, 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000000c0)=0x2, 0x4) 22:31:44 executing program 5: get_thread_area(&(0x7f0000000000)={0x3, 0x20000800, 0x4000, 0x800, 0xffffffffffffffc0, 0x200, 0x7f, 0x10000, 0x9, 0x380000}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) pread64(r0, &(0x7f0000000040)=""/235, 0xeb, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000140)={0x3, 0x5, 0x18000000000, 0xfffffffffffeffff}) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000180)=0x1) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000200)="b13af43a4cc0180bc80e1a81d3f7c191bf3282184bd7fd02755a0b03b1845027d4a0f71c034a2795eba4d7facf01eb321724e25aa8d68dd25b6688b5a3927b0fa7f4bf8c101b67cfe4b7d26a0734a68948501045f130df6ea92885ca39f01b2b6548ee7f74b666364ef190b44992c58cc549da07a6425876b747e60e20c1e4f81bd928a7dc4f6e47d5c88bb25b0ca18949bc198a640f8d6b0c7fefdcb7efddef708afc987b4f149d5663fa021891edfb", 0xb0) get_thread_area(&(0x7f00000002c0)={0x0, 0x20001000, 0x1400, 0x7, 0x7, 0x7, 0x4, 0x7f, 0x6, 0x80000001}) r3 = getpid() r4 = syz_open_procfs$namespace(r3, &(0x7f0000000300)='ns/uts\x00') getdents64(r1, &(0x7f0000000340)=""/250, 0xfa) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000440)=0x10000) r5 = socket$netlink(0x10, 0x3, 0xf) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000480)=0xff) ioctl$VT_WAITACTIVE(r1, 0x5607) fcntl$lock(r2, 0x7, &(0x7f00000004c0)={0x0, 0x2, 0x5, 0x40, r3}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ion\x00', 0x2000, 0x0) r7 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') getdents64(r2, &(0x7f00000005c0)=""/178, 0xb2) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x547d5ceafb085f03, 0x0) sched_getaffinity(r3, 0x8, &(0x7f00000006c0)) clock_settime(0x6, &(0x7f0000000700)={0x0, 0x1c9c380}) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000740)=""/181, &(0x7f0000000800)=0xb5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) fcntl$notify(r2, 0x402, 0x4) write$FUSE_OPEN(r1, &(0x7f0000000840)={0x20, 0xfffffffffffffff5, 0x1, {0x0, 0x1}}, 0x20) r9 = geteuid() getgroups(0x1, &(0x7f0000000980)=[0xee00]) getresuid(&(0x7f00000009c0)=0x0, &(0x7f0000000a00), &(0x7f0000000a40)) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000b40)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000c40)=0xe8) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000d40)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000e40)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0, 0x0}, &(0x7f0000000ec0)=0xc) getresuid(&(0x7f0000000f00)=0x0, &(0x7f0000000f40), &(0x7f0000000f80)) r18 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000fc0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}}}, &(0x7f00000010c0)=0xe8) fstat(r4, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r22 = getgid() fstat(r1, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r8, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001800), &(0x7f0000001840)=0x0, &(0x7f0000001880)) r27 = getuid() getresgid(&(0x7f00000018c0)=0x0, &(0x7f0000001900), &(0x7f0000001940)) getresuid(&(0x7f0000001980)=0x0, &(0x7f00000019c0), &(0x7f0000001a00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001a40)={0x0, 0x0, 0x0}, &(0x7f0000001a80)=0xc) r31 = getuid() getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)=0x0) r33 = getuid() r34 = getgid() r35 = geteuid() getgroups(0xa, &(0x7f0000002180)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee01, 0xee00, 0xee01, 0x0, 0x0]) lstat(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f00000023c0)=[{&(0x7f0000000880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000900)="d6c473c4f39f6e06e6cbd3abbd24b5e54b02ac6c34b5e72a0b69ade9d176828d6d55b8e13f8ecae4039002aa", 0x2c}], 0x1, &(0x7f0000001180)=[@cred={0x20, 0x1, 0x2, r3, r9, r10}, @rights={0x30, 0x1, 0x1, [r4, r1, r1, r2, r4, r6, r2]}, @cred={0x20, 0x1, 0x2, r3, r11, r12}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r3, r13, r14}, @cred={0x20, 0x1, 0x2, r3, r15, r16}, @rights={0x10}, @rights={0x28, 0x1, 0x1, [r4, r4, r7, r7, r8]}, @cred={0x20, 0x1, 0x2, r3, r17, r18}, @cred={0x20, 0x1, 0x2, r3, r19, r20}], 0x140, 0x200000d4}, {&(0x7f00000012c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000001340)="986c6235e13d76a2f8cc2dfb41051624d2acb7886b42eeefc025df35f112ac7820dad7b27daa071ac6929c2b863b890b791f372f66c85fb61279a6ce6537f35ddfd94273a8010176b5703073a627068f7ce012c13e1d43e1d09d3176e9476be75fd0390300932bb5441705bf2b9469445d735a1850d23f3546", 0x79}, {&(0x7f00000013c0)="f7c62c06d2f01fc1ad91a79e418f21d9719e2cc445e57b1935ce839c410600d3654892c672a7de0f78a5450d5be4ea0813506abc34a268cc17ad5a1cf7ae77fd45b5f7214141efa0598133a7bc8367484f90bfd974eab51f4f5073a06396f13cb41f29039448bad9918a09692a106a15210de4ae56104dc3dc94768004a3d2d0fe18baed40ff9258a4c1b8ba24625017682ea5f00f6cb8b4f629fce365146730f8df0ad0330e6401ec9e0b85d6229dafda6ac6d8e9793a8b5fd95a3ef55aeb1afe237687b15fc7d77e7021fd0c4d85f893f407c0770fdccf6ac2d7f53aac", 0xde}, {&(0x7f00000014c0)="6cf8ef38eedaa3230f8a0c71330d5188b1406822b1c931d6b5206fd74e85567365c7d8f93f19f0709d4e83851ebef336519ae516f756d8a3bab574bc4c02f305ff9fd1d2b66e94646bf28319ac5df5ca5ba7794d9321c564b408758da0c7662e091326006a5c24fe4c0dfa1ec6dd2ffd01ae5c8fc725b4f0920035058929e9c7", 0x80}], 0x3, &(0x7f0000001ac0)=[@cred={0x20, 0x1, 0x2, r3, r21, r22}, @cred={0x20, 0x1, 0x2, r3, r23, r24}, @rights={0x20, 0x1, 0x1, [r2, r6, r4]}, @cred={0x20, 0x1, 0x2, r3, r25, r26}, @cred={0x20, 0x1, 0x2, r3, r27, r28}, @cred={0x20, 0x1, 0x2, r3, r29, r30}], 0xc0, 0x10}, {&(0x7f0000001b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001c00)="83adf63d8153e1bfa4d4f62908814dae89d346973142c526629b88f3e785295e386f9e6ee231b35f6f79c60505a01665c10b2f9f397ce09fcd32241ec6cb6c5a3a595d7568169fb91904325693b26c55ff2528693b5980faea1c6d", 0x5b}, {&(0x7f0000001c80)="8f3bb84450701b6685ad508ea85e0397acd96f75204e398299e9f1f8308418ab2d954977ab73d7d9e83e2416eaea1afe737c4a550b29160211216ab2f0603c7d0ce58e3ae809c4c9e52898a0bd0867c4d900f263e4f297d46ccf004369290d13da7d84c420361dc641ed8e782f", 0x6d}, {&(0x7f0000001d00)="a0bf08edf0d9cd60ae8224801833eb27899c27d5c1b19a6b1781e53f1412fbc70a8c89", 0x23}, {&(0x7f0000001d40)="b5bff62f9baaf87e9e65b813b86cd779ff419c12e9d358c27047b0b24bf34b45c10771a0b3db26900f1e78a3862c8efc0bee8ec719689a27c5ba3c98", 0x3c}, {&(0x7f0000001d80)="90f2fcde11543ad46e7f5334382a26bf3714c61ca706fb3b3844c735c97e38a56a6f87dd7de91606e0b3227a920aefb8289f40e2aae4b13fae4afb8cc80ba38a401e7a01982bc2cdd6cd89494062c9a04249ee47b8bda502c64d0a196f4464c4cb6419f5a7ba82885b15815d3f2380e8a826a9a4defeb0f1e805c21600e58cb5ebf880dcbfb1cca0bf6d855abd9636343c7b15b043f2a0adbe4655997594821af57b881a59bfbfa5ed7c6e1451097949cd899fb4f945e0cc86d31801cd5b34b625825bd2bf5fe4d6a5dd97b781d36fadba87e7105e2effdf22de", 0xda}, {&(0x7f0000001e80)="5b954ba86001b5161e7bd0ca0367791f3204c3a0a6be335ec4de05d5", 0x1c}, {&(0x7f0000001ec0)="e2a260d1bf67f0db4e7034742944779fb444a54527531446005892701774c8daca5a84b62985a15a7c9a019389a9de22b876757527bd51478152df3f0e6100d003665187ea6a646745456ca42634735ac537a9126c72d2d97112f2c8d377e4ef0b4c9168d9be298e14eae2c4c991b96553c9a1d92ce204", 0x77}, {&(0x7f0000001f40)="edd91b0e82d65d654bea2301a7a48efb6cb60a5694fece4435fcd1517d2d2c4e592aa357195fca32b6856dbf14fea23b2224c66a74eae3ec40f6f1cf64c63f70aaa9c0ebefeb5ea615a35fcf9bc01eab35410804dffe9008433d7aef68846a601ced3e69b697a9e5b861448ef4b610a19729ed36b95ee3e17bcb686fa2ef448f4d8354eda427810d23de9101554158dedd11f1fc946c9eb764126c2a7e71c18e854770f04e04294f00e2fae6", 0xac}], 0x8, &(0x7f0000002300)=[@cred={0x20, 0x1, 0x2, r3, r31, r32}, @cred={0x20, 0x1, 0x2, r3, r33, r34}, @cred={0x20, 0x1, 0x2, r3, r35, r36}, @rights={0x38, 0x1, 0x1, [r7, r0, r5, r1, r1, r0, r5, r4, r0]}, @cred={0x20, 0x1, 0x2, r3, r37, r38}], 0xb8, 0x4000}], 0x3, 0x10) 22:31:44 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7ff) 22:31:44 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1fffffe, 0x3010, r1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="fe4e67cad2761d8fb7eef9d40c7eae20ca85605646c25a137ff01f1b82963ddb2cd062d4953fba504ec26c981f", 0x2d) creat(&(0x7f00000000c0)='./file0\x00', 0x181) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 3390.328548] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=2867 comm=syz-executor2 22:31:44 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) 22:31:44 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) r3 = open(&(0x7f0000000300)='./bus\x00', 0x40, 0x100) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000440)="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") setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(r1, &(0x7f0000000280)=@abs, 0x6e) ftruncate(0xffffffffffffffff, 0xfffffffffffffffc) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r4 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ftruncate(r4, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000240)=0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r4, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 22:31:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_pts(0xffffffffffffffff, 0x402000) ioctl$TIOCNOTTY(r0, 0x5422) dup(0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:dbusd_etc_t:s0\x00', 0x21, 0x3) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) write$binfmt_aout(r1, &(0x7f0000001a80)={{0xcc, 0x7fffffff, 0x1f, 0x0, 0x319, 0x0, 0x0, 0xf4d6}, "", [[]]}, 0x120) exit(0x70) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB], 0x1}}, 0x0) 22:31:44 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:44 executing program 3: r0 = memfd_create(&(0x7f0000000240)='romfs\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) syncfs(r0) 22:31:44 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x40000) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(r1, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(r0) creat(&(0x7f0000000240)='./file0\x00', 0x100) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) lstat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) fallocate(r2, 0x0, 0x0, 0x10000101) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) fallocate(r0, 0x1000000000c, 0x4c6, 0x4003ff) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r2, 0x0, 0x3) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x20) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f0000000280)=@pppol2tpv3in6, 0x80, &(0x7f00000008c0)=[{&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000000300)=""/88, 0x58}, {&(0x7f0000000380)=""/228, 0xe4}, {&(0x7f0000000580)=""/241, 0xf1}, {&(0x7f0000000680)=""/198, 0xc6}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000780)=""/51, 0x33}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000840)=""/123, 0x7b}], 0x9, &(0x7f0000000a00)=""/242, 0xf2}, 0x9}, {{&(0x7f0000000b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/74, 0x4a}, {&(0x7f0000000980)=""/33, 0x21}, {&(0x7f0000000c80)=""/52, 0x34}], 0x4}, 0x1}, {{&(0x7f0000000d00)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d80)=""/144, 0x90}], 0x1, &(0x7f0000000e80)=""/32, 0x20}, 0x5}, {{&(0x7f0000000ec0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000f40)=""/247, 0xf7}], 0x1, &(0x7f0000001080)=""/7, 0x7}, 0xba49}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/135, 0x87}, {&(0x7f0000001180)=""/99, 0x63}, {&(0x7f0000001200)=""/121, 0x79}, {&(0x7f0000001280)=""/48, 0x30}, {&(0x7f00000012c0)=""/61, 0x3d}], 0x5, &(0x7f0000004080)=""/4096, 0x1000}, 0x9138}, {{&(0x7f00000013c0)=@ipx, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/206, 0xce}], 0x1}, 0x20}, {{&(0x7f0000001580)=@nfc_llcp, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001600)=""/125, 0x7d}, {&(0x7f0000001680)=""/24, 0x18}], 0x2, &(0x7f0000001700)=""/140, 0x8c}, 0x10001}, {{&(0x7f00000017c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001840)=""/95, 0x5f}, {&(0x7f00000018c0)=""/67, 0x43}, {&(0x7f0000001940)=""/74, 0x4a}, {&(0x7f0000005080)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/45, 0x2d}, {&(0x7f0000006080)=""/4096, 0x1000}, {&(0x7f0000007080)=""/4096, 0x1000}], 0x7}, 0x6d39}], 0x8, 0x40, &(0x7f0000001c80)) lseek(r3, 0x0, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000180)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x142) 22:31:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000100)=0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:31:44 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(r0, 0xfffffffffffffe01, 0x2, &(0x7f0000000480)="a5f98be178c13bbf3ccae5c052be56be62b54ba99597a9fb1e42b92eaf7cbb76f8ed7fc05737fbcfaf4f55b5106eb683b1169383e86738c369b0151a20b153f6d92023b40733f2171754602ca4be4383db9377e776acafde98c37734d0394b62165aebf3b4cc31215f8c71eb1e0e2b6b3b7fe147cf80e01fe3569d4d8935056e469b98a73199b3f47c3af880b270e83b1f3a7a1c0d7130ed655eeaca51bb66d8d87a4f4f5082fd807fce6305dc43721b", 0xb0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x800, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40811) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/14) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 22:31:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000880)=[{&(0x7f0000000300)=""/164, 0xa4}, {&(0x7f00000003c0)=""/23, 0x17}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/179, 0xb3}, {&(0x7f00000005c0)=""/156, 0x9c}, {&(0x7f0000000680)=""/107, 0x6b}, {&(0x7f0000000700)=""/9, 0x9}, {&(0x7f0000000740)=""/142, 0x8e}, {&(0x7f0000000800)=""/105, 0x69}], 0x9) write$P9_RSTATu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="f30000009600000000000004"], 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) r3 = syz_open_dev$mice(&(0x7f0000000940)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f00000009c0)=0xfffffffffffffeff) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000980)=0x7f) io_setup(0x0, &(0x7f00000001c0)=0x0) io_getevents(r4, 0x1, 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={0x77359400}) 22:31:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002180)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x100, 0xffffffffffffff3b) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000dc0000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000140)='em0posix_acl_accesstrusted$wlan0bdev\x00') 22:31:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x85, 0x1, 0x0, 0x3, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1d, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23) 22:31:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x81, 0x0, 0xfffffffffffffff8, 0x4878}, {0x100, 0x0, 0x101, 0x36e3}, {0xffff, 0x38b7, 0x200, 0x1}, {0xffff, 0x7, 0x100000001, 0x9}]}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x257) 22:31:44 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x1ff) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:44 executing program 2: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(r0, 0xfffffffffffffe01, 0x2, &(0x7f0000000480)="a5f98be178c13bbf3ccae5c052be56be62b54ba99597a9fb1e42b92eaf7cbb76f8ed7fc05737fbcfaf4f55b5106eb683b1169383e86738c369b0151a20b153f6d92023b40733f2171754602ca4be4383db9377e776acafde98c37734d0394b62165aebf3b4cc31215f8c71eb1e0e2b6b3b7fe147cf80e01fe3569d4d8935056e469b98a73199b3f47c3af880b270e83b1f3a7a1c0d7130ed655eeaca51bb66d8d87a4f4f5082fd807fce6305dc43721b", 0xb0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x800, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40811) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x200, 0x4, 0xb000}, 0x4) write$input_event(r2, &(0x7f0000000040)={{}, 0x17, 0xffffffffffffff3a, 0x7f}, 0x18) fcntl$getflags(0xffffffffffffffff, 0x408) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r4, 0x301, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x24000005) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20004004}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x1c8, r3, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xedff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ffc00000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf64}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc2e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x40000}, 0x94) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000080)) 22:31:45 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffef7, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000200)=0x15e4) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={[], 0xb}}, 0x14) 22:31:45 executing program 4: r0 = eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000480)={'syz_tun\x00', {0x2, 0x0, @local}}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r2, 0x4b37) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31207663616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d6ec8a5d9c83ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r2, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000140)={@empty, 0x71, r3}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="004161216f2cfe1ebd14e5a0dbf70a65fde7559b9432caf2a4e4c9a1406fe29a1c9504c80d74682374acca4cbe26a8dd44ef7333961ac98642aad1a9b00aecdf20c58cc92067b2dc4608be2a17de99a685c26f074011a8531595ca1c4f7f0afb436e121f636019ac92077ae58ad465b2319ffca3b5deb7b60c69f4368d0b09dc8e338cf06f1c17f06388c390bf2f150eb152f8b867a39b2a29ea7583e67ff5abd716f9d6863f8e775e231e9c5befd0498e420f528bdf0aad92588580b295a9f7b88bd3ee2de6c9950a5648d3a6513cc406c4b9eacd0ef49e"], 0x1}}, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) sendto$inet(r7, &(0x7f0000000080)="d2ee814233a192bab9c49b67508f5c2c2fea0e7faf21fa4102ba79e07c73414b3822222d82d1b7e2787adf5b2b4ac5907200c6590a5b25552f53a2985c3b05cbdda854b979532fb95057dcb05141be93b258365325a015cff029fd7d207acf1e8fac3e8b46344ffa197397565ed5a67f059d029ccb47baf11ae86bd35d3f17bb513209211f523664bd508bf9fdc54878690b607ee80ea3d3b2196b16310198a23cee67d18a176c20b9078ccaedc25ad78067e573c8", 0xb5, 0x800, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) getpeername$inet(r7, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) ioperm(0x6, 0x33af, 0x5) write(r7, &(0x7f0000000040)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000200", 0x20) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f00000004c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000200)=""/62) 22:31:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) fadvise64(r0, 0x0, 0x9, 0x0) syz_genetlink_get_family_id$ipvs(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) 22:31:45 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="9ab4af4314513c27cc33b9cf643ac270307fd7101d178c637d3995ace96a410c958d395d6e3e9df1bbb761a3635986bb6d3e7f174b9a5484ef6fe27a10ba90b8b1bd784aee231844feb67ffbc69e1bd6fa4d1610a5ef07aa3c1f0de8f8d46309544cb18ac34a0f71"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x404000) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/28) 22:31:45 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) fsync(r1) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000280)={0x6}) fallocate(r0, 0x20, 0x8f5, 0xea3) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = eventfd2(0x0, 0x0) write$eventfd(r2, &(0x7f0000000000), 0x8) close(r2) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e1f, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007ffd) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 22:31:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f00009ef000/0x3000)=nil, 0x3000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:31:45 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/protocols\x00') write$cgroup_int(r0, &(0x7f0000000080)=0x2, 0x12) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f00009ef000/0x3000)=nil, 0x3000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:31:45 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0xb, 0x4000000, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:45 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='l'], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 22:31:45 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f0000000080)='+[\x00', 0xa00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x1808b17214dd78c7) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:45 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0xfffffffffffffe73) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="020000000100000000000000040000b8d02439c835f054ccc128ad32977900", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="10000200000000002000000000000000"], 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') fcntl$setstatus(r1, 0x4, 0x803) symlink(&(0x7f0000000700)='./file0\x00', &(0x7f00000007c0)='./file0\x00') r5 = accept4(r0, &(0x7f0000000680)=@tipc=@name, &(0x7f00000004c0)=0x80, 0x800) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) prctl$PR_GET_SECUREBITS(0x1b) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="faffffff", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"]}, 0x1, 0x0, 0x0, 0x80}, 0x0) capset(&(0x7f0000000280)={0x20071026, r2}, &(0x7f0000000600)={0x3, 0x1ff, 0xfffffffffffff800, 0xf9, 0x7, 0x7a}) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(0x0, &(0x7f0000000540)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f00000005c0)='./file0/file0\x00'}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x2, "d65533b5239a7e26"}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x2}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 22:31:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() rt_sigsuspend(&(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) 22:31:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x70, r2, 0x808, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x17ac80000000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0x70}, 0x1, 0x0, 0x0, 0x24004814}, 0x4080) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000003c0)=[@mss={0x2, 0xfffffffffffffffa}], 0x1) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, 0x0, 0xac) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000300)=""/67, 0x43}], 0x2) 22:31:46 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) fsync(r1) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000280)={0x6}) fallocate(r0, 0x20, 0x8f5, 0xea3) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = eventfd2(0x0, 0x0) write$eventfd(r2, &(0x7f0000000000), 0x8) close(r2) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e1f, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007ffd) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 22:31:46 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)="a5aca6c951bac1c896ef6fbf5c21b97773d4f640503d7e75a91bc68f4b9b7403a97b4aed5432bf51e71e2b1c372dc9", 0x2f, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000400)="379afe8c64ebb135eeef2d28fa9cae7749ca4ca24c3721f0d55d25e461dbc4fd98c8edce5d1c471ecd6c050c968a0834015b049bfe9cf64019b8f9a6b2347f88432a8ee73d0ff99dca9779b25a72e3efcf1c1b18eb7cae4df206bbc5dc51400cb92d578c0d4195f2d289c96b38f4622e40d280e91d95c520e905c041a4c9946af645bf35c45dc4b2389ce924d784eca75a62b5c114e45aea468461eaaf206635c828dbcdb48e15d06fefc526ab305f834239eb00c3586a8e2105f01d21515c17ba", 0xc1) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="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", 0x1a6}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:46 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0xfffffffffffffe73) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="020000000100000000000000040000b8d02439c835f054ccc128ad32977900", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="10000200000000002000000000000000"], 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') fcntl$setstatus(r1, 0x4, 0x803) symlink(&(0x7f0000000700)='./file0\x00', &(0x7f00000007c0)='./file0\x00') r5 = accept4(r0, &(0x7f0000000680)=@tipc=@name, &(0x7f00000004c0)=0x80, 0x800) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) prctl$PR_GET_SECUREBITS(0x1b) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="faffffff", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"]}, 0x1, 0x0, 0x0, 0x80}, 0x0) capset(&(0x7f0000000280)={0x20071026, r2}, &(0x7f0000000600)={0x3, 0x1ff, 0xfffffffffffff800, 0xf9, 0x7, 0x7a}) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(0x0, &(0x7f0000000540)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f00000005c0)='./file0/file0\x00'}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x2, "d65533b5239a7e26"}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x2}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 22:31:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r0, 0xc7, 0x80, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x1) flock(r3, 0x2) flock(r3, 0x100000000000001) close(r3) flock(r2, 0x2) 22:31:46 executing program 3: clock_gettime(0x1, &(0x7f0000000000)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) nanosleep(&(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) ppoll(&(0x7f00000000c0)=[{r2, 0x4040}], 0x1, 0x0, 0x0, 0x0) 22:31:46 executing program 2: rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='.\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x115000, 0x42) setsockopt$inet_mreq(r0, 0x0, 0x25, &(0x7f0000000100)={@broadcast, @empty}, 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0xe180, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x102) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="030020000099afc1da5206aa10", @ANYRES32=r1, @ANYBLOB="00000000020000000000000000000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000f50400000000000000000000000000000000000000000000"]) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x40000000}) clock_adjtime(0x1, &(0x7f00000002c0)={0x80, 0x3, 0x3f, 0x7fff, 0x5, 0x429, 0xf8, 0x7, 0x4, 0x1, 0x5, 0x6, 0x6, 0x40, 0x81, 0x9, 0x8, 0x4, 0x20, 0x96bb, 0x0, 0x5, 0x101000000000, 0x80000001, 0x8, 0x7}) ioctl$KDSETLED(r1, 0x4b32, 0x2) 22:31:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x11d, 0x9, 0x5, 0x9, 0x5, [{0x21, 0x8, 0x24, 0x0, 0x0, 0x100}, {0xf825, 0x81, 0x80, 0x0, 0x0, 0x9}, {0x1, 0x1, 0x4, 0x0, 0x0, 0x200}, {0x4, 0xfff, 0x3}, {0x100000001, 0x7fffffff, 0xfff, 0x0, 0x0, 0x8}]}) 22:31:46 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r3) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ioctl$int_in(r3, 0x5452, &(0x7f0000000580)=0xe2e) io_setup(0x1000, &(0x7f00000000c0)) get_robust_list(r2, &(0x7f00000005c0)=&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)}}, &(0x7f0000000600)=0x18) epoll_pwait(r4, &(0x7f0000000640)=[{}, {}, {}, {}], 0x4, 0xd, &(0x7f0000000300)={0xfff}, 0x8) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaabb344ad3da8907000c01000040000000c9d165748700000000000cca7b4411dd6ca0a1adafc331823ad334419f00000000000000000000"], 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0xe, &(0x7f0000000240)="12d7a133ebe804d35b234380f8", 0xd) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 3392.333675] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 3392.356214] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 22:31:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2) r2 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f00000001c0)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x8330c735570d3609) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) write$P9_ROPEN(r2, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x2, 0x2, 0x2}, 0xe0ef}}, 0x18) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000, 0x407000}]) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x3f, 0x100, 0x9, 0x6, 0xf, 0x4, 0x6, 0x1f, 0x97, 0x200000000000}) lseek(r2, 0x0, 0x4) [ 3392.439277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 3392.467435] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 22:31:46 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./bus\x00', 0x6, 0x3) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) [ 3392.495526] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=770 sclass=netlink_xfrm_socket pig=3160 comm=syz-executor3 [ 3392.500219] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=770 sclass=netlink_xfrm_socket pig=3160 comm=syz-executor3 22:31:48 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3ff, 0x3, 0x59b4bf56, 0x1, 0x0, 0xa5, 0x100, 0x0, 0x20, 0x48c, 0x1ff, 0xffffffffffffff99, 0x7, 0xcb2, 0x59b, 0x401, 0x7f, 0xb8, 0x3, 0x1, 0x5, 0x200, 0x0, 0x3, 0xc7a3487, 0xf09, 0x0, 0x0, 0x3, 0x4e4, 0x10001, 0x0, 0xfffffffffffffffa, 0x72879656, 0x2, 0x800, 0x0, 0xff, 0x2, @perf_config_ext={0x2, 0x1}, 0x1220, 0xeb4c, 0xba6a, 0x2, 0x80, 0x4, 0xffff}, 0xffffffffffffffff, 0x3, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0//ile0\x00', 0x0) 22:31:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x1) sendmsg$netlink(r0, &(0x7f0000000180)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x7ffe1ecdb300bba4}, 0xc, &(0x7f0000000040)=[{&(0x7f0000000200)={0x198, 0x21, 0x202, 0x70bd2a, 0x25dfdbfc, "", [@nested={0xd8, 0x73, [@generic="f27da7572724a7602c7951380e3c5a81774ba4cd6a58586df94fe285b5aff32e4a2e040a39f7892a833c9d3fd377bdf863db632a3271cf343a58e0f7b208056432efa8f108eac372a7d0cd374610ebf0934bd82d252848839f62428321ebf39e573a626ce16160b1cb1173cf599b06f95de86236a36fbbbde9ab5d4028f0296e969c567ebe8776b4dab3baa02ab2f3d590c09dc4e01f0b15a4cf05b92ac227b43ca8292be4cfa7a1e2f494f310a1b67cbf969789ba924f77be5167fd152aaa8839d4dc5fa268667b824437036a1ecea62bbe"]}, @generic="313748b8b2becc68154a34d793e123318e8b7d8c75912e7397f90b25d957c06b152ceb0dfbb1208d0136a1dbeab2d920eaebc89c8aa7cfdf62c1641ce1a1bf9c25da265cf3176c0e088970911c3aac77a7786656f224458f09fca5b80e78137bbad701fbe39a78c9bf06576ef8a7a9e8eeefbf3eb1abfc870a330a385d69381867f6ddc56bc2fd17ea8af57bf91a16c1d8bbf3a50d6192b07ada5fa03de91ca697707135e27420bf", @typed={0x8, 0x6f, @pid=r2}]}, 0x198}], 0x1, &(0x7f0000000100)=[@rights={0x28, 0x1, 0x1, [r1, r3, r1, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1]}], 0x60, 0x40000}, 0x0) sendmmsg(r0, &(0x7f0000008340)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000001c0)="57311c82", 0x4}], 0x1}}], 0x1, 0x0) 22:31:48 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@empty, @in6=@local, 0x4e22, 0x0, 0x4e21, 0x80000000, 0xa, 0xa0, 0x80, 0x7f, r3, r4}, {0x400000000000000, 0x800, 0xffffffffffff1af9, 0x7, 0x3, 0x10001, 0x5, 0x3f}, {0x1ff, 0x4, 0xf847196, 0xffff}, 0x2, 0x6e6bbe, 0x0, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d2, 0x7f}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x4, 0x3, 0x6, 0x7, 0x0, 0x38}}, 0xe8) write(r0, &(0x7f0000000040)="0153bc113f2edfa5628da73d5fac101f49931f82e1c085a0187c00fcb994fc7ed87deb4622a020412fc2b252e937c84c31263cef45267844bd18183504d5be76c00082f7432c2e3235754507c7", 0x4d) sendmsg$key(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="020509061700000026652821ffdbdf2502000400070037000000f7ffffffffffffff0600000000000000d119ff1b92ffffff02000100000004d501006e020100000005001900000000ffd352d22b3befc7292dd3b4a1ffd854afae490000d40000000000000002004e22ac1414aa00000000000000eb0800120002000200000000000000000006003300010700000200000000000000fe80000000000000000000000000001cac1414bb2631f9cfeae8c3adee8f5715c148287f73182b87c60e239809f8519b899d466ef521d621441bc88484659c99d4c389b00de3772e80"], 0xb8}}, 0x24000000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r1, r0, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffff9c, 0x0, 0xfffffffffffffebb, &(0x7f0000000240)='\x85selinuxbdevvmnet1\x87ime_typesecurityppp0\x00\xb4\x17\b\xdd\xc2\xdbn6\xf1\xdd(@Q\x9bGm\xc7\x04\xc5\xb7\xb9\xf9\f', r2}, 0xbd7d898171eaa462) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x3) getpriority(0x1000000001, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) lseek(r4, 0x80000000000, 0x1) dup2(r4, r4) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x8, 0x41) sched_getattr(r3, &(0x7f0000000340), 0x27, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup(0xffffffffffffffff) unshare(0x40000000) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000480)=""/94) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) ioctl$TIOCNXCL(r6, 0x540d) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) 22:31:48 executing program 2: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x10) fdatasync(r0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:31:48 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xb94) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgsoup.cpu/syz\xe0\x15\x80\xc3V1\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = getpgrp(r2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r4 = socket$inet6(0xa, 0x3ffffffffffe, 0x4000000000) r5 = dup(r4) fsync(r1) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000280)={0x100000000}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r3}) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r5, 0x0}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000700)=0x3) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="000629bd7000fbdbdf250d0000000800050007000100"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r5, r8, 0x0, 0x8000fffffffe) 22:31:48 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') sync() mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) utimes(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000003c0)={{r2, r3/1000+10000}, {r4, r5/1000+10000}}) open(&(0x7f0000000000)='./file0/file0\x00', 0xf4, 0x0) renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000180)='./file0\x00', 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) getrlimit(0xd, &(0x7f00000001c0)) 22:31:48 executing program 2: rt_sigaction(0x11, &(0x7f0000000140)={0x0, {0x7}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000003c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xfff, 0x8, 0x3, 0xfffffffffffffffb}, {0x7ff, 0x4, 0x3, 0x8}, {0x9f5e, 0x6, 0x800, 0x8a9}, {0xa0, 0x4, 0x7ff, 0x80}, {0x7, 0xff, 0x7f, 0x42}, {0x9, 0x4, 0x10000, 0x1}, {0x401, 0x772c, 0x7, 0x1ff}]}) 22:31:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x44800) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000000)="02"}], 0x1) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40400c0}, 0x4000000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write(r0, &(0x7f0000335000), 0xfc94) 22:31:48 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) r1 = accept4(r0, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, &(0x7f0000000180)=0x80, 0x80800) bind$packet(r1, &(0x7f0000000380)={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:49 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) link(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x100) r4 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) bind(r2, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x2, 0x4, {0xa, 0x0, 0x9, @dev={0xfe, 0x80, [], 0x1f}, 0x7}}}, 0x80) r5 = dup(r0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x4}}, 0x14) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8004014}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="080029bd7000fbdbdf2508000000100007000c00030001000100000000001000070049b72b0c000400fcffffffff1a5cbb844d65ce1718c40db4daf1c5af2bb71cad6b10092429adef3dac16f5909727a7a284a225e5610d91b54a7583f3ddcb4326dd44bd36a76ddff5681777a934f8ff16dff58d175ceb9decd68813c1e99812ff732bb9d8d555dcdb5090af122132cc98c71af5d50188ffeae8ecef950cf4c0f1ebc3c9ed9019e539996c6e44abc82dc2b4304c7b"], 0x1}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000380)) 22:31:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x100000000, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000000c0)={0x2, 0x10004e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) shutdown(r0, 0x1) shutdown(r0, 0x1) 22:31:49 executing program 0: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x3}, {0x6}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000004500), 0x3fffe65, 0x0) 22:31:49 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x120) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000100)) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='roup_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000003000), 0x10e6) 22:31:49 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40800, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x5000}) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {r4, r5/1000+10000}}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:49 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket$key(0xf, 0x3, 0x2) r1 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000100)=""/25, 0x19) 22:31:49 executing program 3: mkdir(0x0, 0x80100) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f0000003000), 0x10e6) write$FUSE_INIT(r3, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2}}, 0x50) stat(&(0x7f0000000240)='./file0/file0/../file0\x00', 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000700)) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0x11f) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x102001, &(0x7f0000000500)={[{@mode={'mode', 0x3d, 0x3a0}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x17}}, {@mode={'mode', 0x3d, 0x10001}}, {@mode={'mode', 0x3d, 0xb24}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@subj_type={'subj_type', 0x3d, '['}}, {@appraise='appraise'}, {@fowner_lt={'fowner<', r5}}, {@obj_user={'obj_user', 0x3d, 'md5sumem1*'}}, {@fowner_lt={'fowner<', r6}}]}) bind(r4, &(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x2, 0x6, 0x7bb, 0x81, "6c02401fc6846f1a45b44288931742a4a8258da447231330c1f3aed22247977dcd0551ad1fcb820f528480399f8e361cb6942828997887b9c372ba0c973a93", 0x1e}, 0x80) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000006c0)) 22:31:49 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x110, r1, 0x300, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xce}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x428}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000080)=""/90) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xfffd, 0x5) 22:31:49 executing program 4: r0 = socket(0x10, 0x3, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0xfffff73, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, [{}]}, 0x88) connect$netlink(r0, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x204000}, 0xc) 22:31:51 executing program 2: pipe(&(0x7f00000000c0)={0x0, 0x0}) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x6, 0x3, 0x7, 0x1000, 0x1, 0x3}) fcntl$setpipe(r0, 0x407, 0xdb45aa1) pipe2(&(0x7f0000000000), 0x0) 22:31:51 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0x3) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000200)) r2 = request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\x00', 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r2, 0x3) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:51 executing program 4: clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x80) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/214, 0xd6}], 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000001680)={'security\x00'}, &(0x7f0000000580)=0x54) 22:31:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@remote}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:31:51 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0xfffffffffffffffe) 22:31:51 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xca, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) setsockopt$packet_int(r0, 0x107, 0x16, 0x0, 0xffffffffffffff75) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000540)='TRUE', 0x4, 0x3) symlinkat(0x0, r1, 0x0) 22:31:51 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x40) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) write$eventfd(r3, &(0x7f00000000c0), 0x8) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0xa72, 0x5, 0x8, 0x0, 0x5, 0x2, 0x3f, 0xfff, 0x88, 0x40, 0xbb, 0x4, 0x9, 0x38, 0x2, 0x0, 0x3476, 0x8}, [{0x0, 0xfffffffffffffff7, 0x80, 0xffff, 0x80000000, 0xfffffffffffffff9, 0x5e0d, 0xffff}, {0x7, 0xffffffff, 0x101, 0x4, 0x3f, 0xffffffffffffff84, 0x1000, 0x2}], "8c0f5fc9159ff962a82597ede0068c91e80cb05d1cdcf98bf1fc8e6cb1cf57b5e6ce46cb210f3b8830cd7bd683603a221d6773efd528b489db9478d5580906d8d52b863d64178025eb41dc66d8aadb9e58f7d48de64e8b372ee37efa471053d8471e06667cae53a6718078a962398f3c71b340ed52e06fd63642de451744c760b512f107d4e8dd42abe0ad59a09d710c0f9a322a251261ca1ae4ee8d2883016c1ba098020ddf6cdfec3187e757", [[], [], [], [], [], [], [], [], [], []]}, 0xb5d) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000200)={0xf, 0x6, {0x52, 0x5, 0x2096, {0x0, 0x8}, {0xa4b, 0x5}, @ramp={0x8, 0xffffffff, {0x0, 0x6, 0x9}}}, {0x55, 0x4, 0x7ff, {0x6}, {0xfff, 0x8}, @rumble={0x10000, 0xfffffffffffffff8}}}) 22:31:52 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) r3 = perf_event_open$cgroup(&(0x7f0000000080)={0x2af57c5422891bb9, 0x70, 0x20, 0xbae, 0x0, 0x8d5f, 0x0, 0xb90, 0x22000, 0x8, 0x7, 0x0, 0x1, 0xffffffff, 0xf0b6, 0x7fffffff, 0x3, 0x76e, 0x8000, 0x6, 0x5, 0x200, 0xe8, 0xfffffffffffffff7, 0x10000, 0xfff, 0x5, 0x4, 0x4, 0x33fe7137, 0x7, 0x0, 0x7, 0x1000, 0x40800, 0x5, 0x1422, 0x0, 0x0, 0x100000000, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x200, 0x68, 0x5, 0x7, 0x40, 0x0, 0xff}, 0xffffffffffffffff, 0x7, 0xffffffffffffff9c, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400000000004) r4 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000002, 0x113, r2, 0x0) r5 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x13, r2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0xa8, 0x0, &(0x7f0000000200)=[@acquire, @clear_death={0x400c630f, 0x0, 0x3}, @clear_death={0x400c630f, 0x3, 0x2}, @free_buffer={0x40086303, r4}, @dead_binder_done={0x40086310, 0x1}, @reply_sg={0x40486312, {{0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=[0x18, 0x78]}}}, @acquire={0x40046305, 0x2}, @acquire_done={0x40106309, r5}], 0x46, 0x0, &(0x7f00000002c0)="57e4c7c522e39416eaafd9a874cc46c26f8d3c0f3f49d84ce116a216c150da0288922ca1cba1779ae43c10689ecef541672f1a43300721f056cfdbd9363e1db1a8b1712fc572"}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5500000018007f58910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c923621a4559e65517b30000", 0xfffffffffffffd01}], 0x10f3, 0x0, 0xffffffffffffff33}, 0x0) 22:31:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r4 = socket$packet(0x11, 0x3, 0x300) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0xfffffffffffffffc) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r5 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r5, 0x100000001, &(0x7f00000000c0)={0x2, 0xffffffffffffdeee, 0xffffffff}) 22:31:52 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="bb58528e4301dbbca285a5fc93b176b1e26d574dda462d3b1d5d546aa84aa8b70d0608f754ff1d40") renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) renameat2(r1, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 22:31:52 executing program 4: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:usbtty_device_t:s0\x00', 0xfffffffffffffc76, 0x1) mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x16) unshare(0x40200) getrandom(&(0x7f0000000180)=""/122, 0x7a, 0x2) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="73656375726974790072000000000000000000000000000000000009000000000e00000004000000100400000000000000000000000003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="001000000004000000000000000000000000110000000000dfff946100000000dd00cc860600000000e9ffdc00c9a5d97f3109bc720000000000000000000000000000000087bcebc86679b3b4b7a18e243f067086037d6069b439414569505f"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010500060400000904ff010000000000000000000000000001ff020000000000000000000000000001ffffffffffffff00ff00000000000000ffffff00ffffffffffffffffffffffff76657468315f746f5f626f6e64000000726f7365300000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000104000000000000000000000000000000f8002001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000008000000ffffff7f496d00000003000028005443504d53530000000000000000000000000000000000000000000000000200000000000000ff020000000000000000000000000001fe8000000000000000000000000000bbffffffffff000000ffffffffffffffffffffffffffffffff00000000000000007465616d30000000000000000000000076657468305f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000400020400000000000000000000000000000000f00030010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000084100000000000040004552524f5200000000000000000000000000000000000000000000000000f9dd1f0d8971e07697afdff5de96a4a10eb24c6b89ff347e686d9df6398b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x470) 22:31:52 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0x0, 0x268, 0x160, 0x268, 0x160, 0x378, 0x378, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x0, [0x1781, 0x0, 0xfb40000000000000, 0x100000001, 0x9, 0xfffffffffffffe00], 0x6}}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x3, 0x2, 0x4e80000000000000}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xf69, [0x1cf, 0x29f2ed08, 0x1, 0x90, 0x4, 0x1], 0x0, 0x1}, {0x9b7, [0x1, 0x7ff, 0x7, 0x8001, 0x5, 0x7f1a], 0x75cd, 0x7f}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'bond0\x00', 'veth1_to_bridge\x00', {}, {}, 0x33, 0x3, 0x4}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x7}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x485, 0x280, 0x1, 0x1}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x10, 0x1, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) times(&(0x7f0000000040)) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, 0x0, 0x0, 0x2) rmdir(0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe0, r2, 0x228, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x3}}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xca}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3895}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0xe0}, 0x1, 0x0, 0x0, 0x85939e134c3f851e}, 0x1) r3 = socket$inet6(0xa, 0x3, 0x6) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000004c0)={0x5, 0xfff, 0x5, 0x100000000, 0x40001}) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x5a) 22:31:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x1ff}, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 22:31:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x3, 0x84) io_setup(0x9, &(0x7f0000000180)=0x0) io_cancel(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f00000001c0)="490b66e45bf565", 0x7, 0xd8, 0x0, 0x0, r0}, &(0x7f0000000280)) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:31:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) geteuid() mount$fuseblk(0x0, 0x0, &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) r4 = getpgrp(0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xac, 0x6, 0x400, "6e8b929db449b358e45575c4eb2f90e1", "10309682f7929df7e9e20dab2453532b53b357b70aad8711f4287e0baffb137c9171d8366f3a4ec51079133da06c7576c8695c255d438d3d0469cbc0a376839238780078e143da3e1f83211f91e3e0829f5203ee9ba302f481929e2ef554f026bf9d343d22dd4ee760253f3e5d1bf9735a820b58e1dc184a0e90b37a7b6b55a26ddb5eeb86255a33717f091d4c0068e046b969e15d59bd"}, 0xac, 0x2) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000200)=r4) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) fcntl$dupfd(r0, 0x0, r3) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000040)={0x100, 0x100, 0x80, 0x7, 0x6, 0x100}) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 22:31:52 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) close(r2) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000001c0)=""/142) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:52 executing program 2: mkdir(&(0x7f0000000a40)='./file0\x00', 0x4) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0xfffffffffffeffff, 0x5, 0x80000000}, 0x10) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000ac0)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f00000008c0)='syz1\x00', 0x5, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000000b40)=0xa2ad423d06622d39) fchown(r3, r4, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000000)='./bus\x00') ftruncate(r2, 0x2081fd) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000b80), &(0x7f0000000bc0)=0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {0x0, 0x0, 0x0, 0x10001}, 0x25, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37d]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000280)={{0xfffffffffffffffd}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) fchdir(r0) mknod$loop(&(0x7f00000003c0)='./bus\x00', 0x2400, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000300)=0x1) 22:31:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000000)) fallocate(r1, 0x0, 0x0, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 22:31:52 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$setregs(0xffffffffffffffff, r0, 0x3, &(0x7f0000000200)="1b6d2bfe25b8cfb5c0ee7e985f340d85da5970b58272f5afecbfb9443bf9d27ed980f007ee0b0e01eeacc3c13ac947d23ce30981462188cccd7336ebd5d235af709151598ed4650c26e6b5f4ef66592fe971a00d80c3604f10b4e73052bbf57d865557075e62b7ce40ea989e681318edbd690b3c882b2efc8bece8b4d2e745943ef869cdaf651a2f07150004d441e04c92d4fa3fde3aaeb1a179fa76dae63cf65da615051cf16cef1a7f8f7eeff0de049ea8163c56e97c2bcc818ba39b3093b4b2c43f230588ef9ded20c32b7b1631e5d36ce89633e7") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20200, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x80000000000005d}) 22:31:53 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x76) accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r1) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 22:31:53 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000001640)=[{&(0x7f0000000040)="e82e03a007faf18d1f2b2bb0ba3a07c1e490c12cf0894deee2712507204e9e2019a4656179dd7d045a5d7db6eca03a27b08099afb67c13e5e12a0027707113daed0709f6529e0698e37e480494cb5732145986101db76576f885378ca1a964c21489dbeb8c890eb6f6", 0x69}, {&(0x7f0000000180)="9ab46a158bb27c3dee4d1193565d8e738bc0c0a89d90e8ba6f35f3d20b1619f999fef090126a41feb025503602deb20a1e304b490e44d113af50980fb58855d4835bde1fc4074576685e6acab869498fd32a8b86035e3f55bd4c01fc1cf2f7f893123297c1c34cd2beb910717f97a96d58cfe0f354eaff91da0fa87062ac1a8e13b956f69287b90b47ad2bc1341c4074855560493c7acfea82673646148946d86950db4e78905388ea2e26c6c5cc186510ea02078313", 0xb6}, {&(0x7f0000000240)="55206decfc8551e0a3d15bad8d5f2fd5fd02f00f4b29aae9ff92cf86c2e18778c0d1fbae226d97e6c8ed51f764a545a35f168a86169b2e102b68aaf322982b195cb6fb86e520b1e975ceac84918e1715259e0468ae896d4a16dd0ef5c3603dc17e80037879a84ac8b029de86da447832c377a4d5316a065905d6a78fa7822b5bbde524d0bbcc927f8565bc68efb4019555242cb45e566c060f40dac4d9f5ad233d1ca97614e08dd545709e73fb36946f499d21a1f5d511a35744a88e5679356dd75fd3e08bea49016724b7e01b84532941", 0xd1}, {&(0x7f0000000480)="5876bcad7c309802303342a6592944f9774dc5f737c0abec40824c8d147d8b3bae39127ccb2ad841074a281d1521dee8c99e5a51f499a15f89301796abd77e33e5e1d9e050ddbcb0b5cc8992fb788af26f143695b07c20e95336980564106eff9236c7ee7032d680fa05ac3f94ed36b6b2c7556918ec4c3ab54e89b5674a986dabed40", 0x83}, {&(0x7f0000000540)="e851e9f207f4932af862e564750d853d8d8f8f7317bad564612d78a019bcdc8a16e68fd09617395b5a231d35fed2b037ea0116b7a0e3c033dda907486d3be4477a4544db408ba30b1abde414f1207025cc8c4117e4fa34d0720605876b4e96ed0d2f5bb5a6c9621ca837baef6f1094e85712d055295abd0e62b29296087a4cb033fcb22e34a3c251dbead82df9188c9cf59f47a79c", 0x95}, {&(0x7f0000000340)="e2ad420620ef83bdc4092c963f998f119a7e32a6cd25af62eb9b8dd909e22d86a0769236", 0x24}, {&(0x7f0000000400)="e8ed8b5e1a0b273e1c392a4e73f49336476f446ac01336bebdaca632e39a8bf6fab99bb93eb9ff3caa24f7456a9f18c9bfaa", 0x32}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="eef658e015c3b0ce18a14004d1107cda0c0c", 0x12}], 0x9, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:53 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80003, 0x400000001) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000007f80)=@alg, 0x80, 0x0}}], 0x400000000000040, 0x0, 0x0) 22:31:53 executing program 0: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5a) pipe(&(0x7f0000001480)={0xffffffffffffffff}) write$P9_RREAD(r1, &(0x7f00000014c0)={0xb, 0x75, 0x2}, 0xb) syslog(0xf, &(0x7f0000000440)=""/4096, 0x1000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x8004) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) rt_sigprocmask(0x2, &(0x7f0000000300)={0x8}, &(0x7f0000001440), 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast1, @in6=@local, 0x4e20, 0x6, 0x4e24, 0x6, 0xa, 0x20, 0x80, 0x2c, r2, r3}, {0x7, 0x458, 0x6, 0x6, 0xffffffffffff0000, 0x3fff8000000, 0x9, 0x3}, {0x800, 0xfffffffffffffff9, 0x3, 0x1}, 0x7, 0x6e6bb1, 0x7288cda34e7eada0, 0x0, 0x1, 0x3}, {{@in6=@rand_addr="e45675966813d327e2ceb8b0ea5193d6", 0x4d2, 0x3c}, 0x0, @in6=@mcast1, 0x3507, 0x0, 0x0, 0x2, 0x100000001, 0x6, 0x8001}}, 0xe8) 22:31:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000004}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@dev, @remote, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1, r2}, 0x14) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) 22:31:53 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000240)) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg(r2, 0x0, 0x20000055) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.stat\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x4004, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x408001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff03c}, {0x6}]}, 0x10) getdents(r4, 0x0, 0x844e) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000540)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @loopback}, 0x19, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)='ip_vti0\x00', 0x3, 0x3, 0x80000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x400) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000300)=0x1c) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x2) ioctl(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) fcntl$setstatus(r5, 0x4, 0x800) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000040), 0x0) accept$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) connect(r3, &(0x7f0000000480)=@ll={0x11, 0x9, r8, 0x1, 0x2c, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80) 22:31:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x403fe, 0x0, 0x0, 0x0, 0x0) 22:31:53 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f00000001c0)="4da179b45a8dc7e3c8296c31f952800a73e083dc49d3a2e761bae557ef999b2cfaeddca0a017074ff6b3398a077674651f36462ae26b650a6db3ae2d7f0b8c2b30a3e3c036eadef0a7cff83f6a1d3ce5a67688ef9cee1a7a56b4ab9839d3", 0x3f9, 0x0, 0x0, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/create\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000340)={0x16, 0xdf2, 0x9, 0x0, 0x0, [{r1, 0x0, 0xffffffffffffad78}, {r0, 0x0, 0x1ff}, {r0, 0x0, 0xfffffffffffeffff}, {r3}, {r3, 0x0, 0x64c}, {r4, 0x0, 0x8001}, {r4, 0x0, 0x200}, {r2, 0x0, 0xc613}, {r3, 0x0, 0x1}]}) sendmsg$key(r4, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) write$binfmt_aout(r4, &(0x7f0000001a80)={{0xcc, 0x7fffffff, 0x1f, 0xfb, 0x319, 0x0, 0x1f5, 0xf4d6}, "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", [[], [], [], [], [], [], []]}, 0x1720) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) exit(0x70) timer_create(0x9, 0x0, &(0x7f0000000300)) ioctl$RNDZAPENTCNT(r2, 0x5204, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @multicast2}, 0x8) 22:31:53 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000261890accfb00ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fc80d9"], 0x60}}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) getcwd(&(0x7f0000002a80)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000003c0)={{0x0, 0x1, 0x0, 0x3}, 0x0, 0x2}) r2 = dup3(r0, r1, 0x80000) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0xfffffffffffffffb}, 0x4) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) exit(0x0) timer_create(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001900), 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000540)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) chdir(0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 22:31:53 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x805, 0xc7) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x15ba7a6a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000180)={0x0, 0x0, {0x54, 0x0, 0x0, {}, {}, @ramp={0x0, 0x0, {0x0, 0x200, 0x0, 0x1}}}, {0x0, 0x0, 0x0, {}, {0x0, 0x1}, @rumble={0xfffffffffffffffb}}}) socketpair(0x1, 0x1, 0x7, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r3, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 22:31:53 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000480)=""/13, 0xd) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/checkreqprot\x00', 0xd41b6043d68420, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1de) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f00000002c0)={0xf, 0x2, 0x6}) clone(0xffffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000240)="11202f4637b92ee989c6c99b28445256fe9a252b8fd6e1b1e770e187cc3d7250f54fdb576282858303e214d08c8a172071a0774b45f8698a4921dbcc4f641218f20bd6aeb2a6d329bab0fd250f579c8948916bedf3f0ef9203") ioctl$TIOCSCTTY(r2, 0x540e, 0xffffffffffffffff) ioctl$TIOCSBRK(r1, 0x5427) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000006c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x11, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x8) sendmsg(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)="b1", 0x1}], 0x1}, 0xc8c5) 22:31:53 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:53 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00') 22:31:53 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x19, 0x0, 0x1, 0x1, 0x6, @broadcast}, 0x14) 22:31:54 executing program 0: socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000240)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x477) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000800)=ANY=[@ANYBLOB="c40000001900010000000000000000007f0001000000000000000000000000ffffffff00000000000000000000000000000000000000020a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff0000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000c0015000000000000000000"], 0xc4}}, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) 22:31:54 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 22:31:54 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x610000, 0x0) getdents(r0, 0x0, 0xffffffd3) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc00, 0x0) recvfrom$unix(r2, &(0x7f00000006c0)=""/104, 0x68, 0x10102, &(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e) socketpair(0x4000000000000, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f0000000180)=""/212, 0xd4}, {&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f0000000580)=""/134, 0x86}], 0x5, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 3400.009054] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 22:31:54 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x100000000000000) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0), 0x200000000000014c) ftruncate(0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) accept$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12000040}, 0xc, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4) getrlimit(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x800000000000006, 0x81, 0x8001, 0x0, 0x0}, 0x2c) preadv(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x2000107c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) mkdir(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xe) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)=""/4096, 0x1000) readahead(0xffffffffffffffff, 0x8, 0x7) socketpair$unix(0x1, 0x1, 0x0, 0x0) [ 3400.049640] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 22:31:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @dev}}]}]}]}, 0x50}}, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 22:31:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x40, 0x4, 0x56e, 0x7, 0xfffffffffffffe01, 0x8001, 0x6d, 0x2, 0x5, 0x6, 0xffffffff, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x2, 0x72, 0x7f, 0x1ff, 0xffffffffffffffff, 0x7d, 0x7ff, 0x8, 0x4b49, 0xae, 0x1, 0x7f, 0xd0f, 0x9, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000000c0), 0xe}, 0x1000, 0x7fff, 0x5, 0x1, 0x100000000, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffff9c, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x343) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0xfff, 0x11, 0x3, 0x7}, {0x10000, 0x6, 0x10001, 0x3f}, {0x100000001, 0x7, 0x9, 0x51}]}, 0x10) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) 22:31:54 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000261890accfb00ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fc80d9"], 0x60}}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) getcwd(&(0x7f0000002a80)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000003c0)={{0x0, 0x1, 0x0, 0x3}, 0x0, 0x2}) r2 = dup3(r0, r1, 0x80000) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0xfffffffffffffffb}, 0x4) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) exit(0x0) timer_create(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001900), 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000540)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) chdir(0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 22:31:54 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xffffffffffffff55) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x12) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:31:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x280040, 0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) dup3(r0, r2, 0x0) 22:31:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3dc, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x100000001, 0x4) chmod(&(0x7f00000000c0)='./file0\x00', 0x10) 22:31:54 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000049c0)={'veth1_to_team\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004a00)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000004b00)=0xe8) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0xfffffffffffffffd, 0x6, @broadcast}, 0xfffffffffffffff4) 22:31:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x12) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:31:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @loopback}, 0xfffffd70) r2 = socket(0xa, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) ioctl$RTC_PIE_ON(r3, 0x7005) getpid() 22:31:54 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x100000000000000) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0), 0x200000000000014c) ftruncate(0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) accept$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12000040}, 0xc, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4) getrlimit(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x800000000000006, 0x81, 0x8001, 0x0, 0x0}, 0x2c) preadv(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x2000107c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) mkdir(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xe) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)=""/4096, 0x1000) readahead(0xffffffffffffffff, 0x8, 0x7) socketpair$unix(0x1, 0x1, 0x0, 0x0) 22:31:54 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl(0xffffffffffffffff, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'os2.', '\x00'}) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x1cd, &(0x7f0000000200)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x186}], 0x1000000000000185}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x80, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x00') r2 = accept4(r1, &(0x7f0000000280)=@x25, &(0x7f0000000000)=0x80, 0x80000) sendto$unix(r2, &(0x7f0000000300)="a347b72e1cb91bbde767a5eb3fd5e46e55d64aeba0c026b3a78e386682c2983efee96eabdad4c7843b9ede97f224108eb9d58a83ff59fcf7b3ee99bae55ea9c0728f838dbc2fbfebe35aa6ae20ffe491bd2d1f88bc216975ef342d095007c446fe6cebe15aba1f25e018edff99d1e49e", 0x70, 0x40, 0x0, 0x0) 22:31:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/193, 0xc1}], 0x1, 0x4000000000000000) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/46) 22:31:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10000, 0x0) fsync(r0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x3) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) pipe2(&(0x7f0000000180), 0xfffffffffffffff9) r1 = dup(0xffffffffffffff9c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000001a40)=ANY=[@ANYBLOB="ff040402002002001250b5a05000000000000000009f4c29e0000000000000000e00000400000000da78a2c2ac9dcd972c0e49c865ba615e8daddd4a168091059caa62bdc3c5578f149985bb0f04ef948002b8bfdbd8fff6b097634ac4e89a080f6d0000000000009571d84f971070db0b1c492e8d8a313cfe25515acc85ed64db3194f9d11ea8219b7051c5ade88beaa8659eadfe100582607b1203713030d33e888e30e2fa85c6d25481e9624dbc59d113b8bcb0d0c6cf7beaac91f86d1bad03fc09fb2f6c86cccc866aa564ffd5a10729dae3090000000000000058d7c863a93792e0635eb69334a4a76d05be96b2c8fd3ff6bf1c95edc035dcc9ce784bdda5cc5a666790005ecd27546e937ed1626329ad91540eddee61fbae2f0922df6b65766268a9f0b9bf3192a10af1cf944383c11baef098945e4551d3367ba1a60eb053c6d6075b4cd1bde8e887835eefe976da283b9ca52a7bd6159401dded884722f05b776b7a31a5ffc9529883f05b55fecee3f01bd989c67c6f95daba18d7a9728e38d52c7805a6e40d3f5086e08035688bca09bf6c49f22147b56fc830044e64b244ebc2293860057f6bdd5856b7e3c5c86fbe7d04ec"], 0x1) clone(0x20000, &(0x7f0000000780)="5a2fc8cc07d6bea8294ad6c5971d32afa50a0320d6d45a3824c5dbed8bd5bb845f24dff08c3c01463c6af6b8dfbb910ebb1c8bc1e5c63001599b44151e687af97cb2f022e01ecc4e5ebbdb1bfa0b2cd2c9ccbd15a06a642db8b66fc6ee2da74a805996262ca111a67f01b7fc848505590d648695bbd674717a1367634dd7c72268ba39b0433bda45b4e31820792a3470515d05351c48dd21d6791165c90de20ce974eb11f0457639e2af4d29d82676d447ab18d5", 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4000000000000000, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$packet(0x11, 0x4, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'t\x83am0 \x00', 0x4004}) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) syslog(0x0, &(0x7f0000000880)=""/4096, 0xfffffd39) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0x7}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000080)={0x5, 0x3, 0x7, 0x20, 0x7ff, 0xa2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x486000, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x8) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="f27e00000100ecffffff"]) r5 = memfd_create(&(0x7f0000000080)='m\x815\x1e9\xcf\xc2(\xa4\xc6r\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x6) openat$uinput(0xffffffffffffff9c, 0x0, 0x4, 0x0) 22:31:55 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffd) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x5, {{0x2, 0x4e20}}}, 0x88) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000780), 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x40000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) lremovexattr(&(0x7f0000000d00)='./file0/../file0\x00', &(0x7f00000009c0)=@known='trusted.overlay.opaque\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xa}, 0x2, 0x0, 0xff, 0x1, 0x1, 0x1ff, 0x7fff}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='security.evm\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="02c0cc07fbede80e088fec014208141ffa"], 0x1, 0x2) write$P9_RWALK(r0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="8063b9dd7ec9883e63e45ee46d53dc60b76aa144061f3b9ab1718d056b27b8e0b9c24ff3057ff011cf9f8ba8bffa8bec255868dfc53f74160d2cd265b2bb5cceee8bb8548ae9866dd4a648cfa8a36ae0befcbf3c253fb14438e1a9a2b3f5c5d2008339484863d2ab56b965d015a77db8f06cc7462300071c3a30327daf59577d599626c363496f6e08cd9f9596a4a474c3eeaf29f20c490dff623220000000000000", @ANYRESHEX=r1, @ANYRESHEX=0x0], 0xc6) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x8001, 0x102) sendfile(0xffffffffffffffff, r0, &(0x7f0000000900), 0xd92) execveat(r0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000a40)=[&(0x7f0000000440)='%\x00', &(0x7f00000004c0)='wlc\x00', &(0x7f0000000940)='net/ip6_tables_targets\x00', &(0x7f0000000980)='.vmnet1\x00', &(0x7f0000000400)=')eth1*wlan0:%cpusetem1\x00', &(0x7f0000000a00)='net/ip6_tables_targets\x00'], &(0x7f0000000b40)=[&(0x7f0000000a80)='\xd3[\x00', &(0x7f0000000ac0)='@ppp1@bdev:+-nodevvmnet1/\x87\x00', &(0x7f0000000b00)='net/ip6_tables_targets\x00'], 0x500) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) lstat(&(0x7f0000000b80)='./file0/../file0\x00', &(0x7f0000000bc0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000880)) syz_open_procfs(r2, &(0x7f00000008c0)='net/ip6_tables_targets\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000800)=""/115) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000500)={0xa, 0x1, 0x1, 0xffffffffffffffff}, 0xa) 22:31:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) get_robust_list(r2, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000100)}, &(0x7f00000001c0)=0x18) setfsgid(0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x10000, 0x22) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000280)=""/155) 22:31:55 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000019c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000001a00)) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) recvmsg(r1, &(0x7f0000001980)={&(0x7f0000000040)=@l2, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/168, 0xa8}, {&(0x7f0000000240)=""/70, 0x46}, {&(0x7f00000002c0)=""/189, 0xbd}, {&(0x7f0000000480)=""/211, 0xd3}, {&(0x7f0000000580)=""/116, 0x74}, {&(0x7f0000000600)=""/166, 0xa6}, {&(0x7f00000006c0)=""/193, 0xc1}, {&(0x7f00000007c0)=""/218, 0xda}, {&(0x7f0000000400)=""/19, 0x13}], 0x9, &(0x7f0000000980)=""/4096, 0x1000}, 0x10000) 22:31:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) listen(0xffffffffffffffff, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000640)=""/4096) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x0, 0xa4a, 0x5, 0x0, 0x80, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffff9, 0xde, 0xffffffffffffffe0, 0x0, 0x1, 0x2, 0x970, 0x1fc00, 0x81, 0x0, 0x2, 0x4, 0x7, 0x3, 0xb2e, 0x6, 0x9, 0x100000000, 0x0, 0x27d, 0x0, @perf_config_ext={0x1, 0x586e}, 0x0, 0xf6c3, 0x51a3, 0x0, 0x5, 0x200, 0x7}, r3, 0x0, r0, 0x1) ftruncate(r0, 0x6) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 22:31:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3dc, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x100000001, 0x4) chmod(&(0x7f00000000c0)='./file0\x00', 0x10) 22:31:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)={{0x10b, 0x1, 0x5, 0x86, 0x332, 0x9, 0x2e3, 0xe44f}, "e1ffe0a61ef820d706a1cfe6584d6c890cca6605af6c1c7b603c2168bc5da544a9167accb2739c62049415be221b4d41ac5fba7ccdad9c33a76e5dbad9a2f5ee53313bf9eb8859651f69ae22067bfcdc10b5c8cc7111393073bf86f8", [[], [], [], [], [], []]}, 0x67c) 22:31:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = geteuid() fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r3, r4) ptrace$setopts(0x4206, r2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) tkill(r2, 0x1) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 22:31:55 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) syz_open_procfs(0x0, &(0x7f0000000280)='net/bnep\x00') pipe(&(0x7f00000002c0)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x1000000, r1}, 0xfffffe7d) 22:31:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x90000, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) write$FUSE_OPEN(r1, &(0x7f0000000000)={0x20, 0x0, 0x3, {0x0, 0x3}}, 0x20) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1000000000005) 22:31:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='syz_tun\x00', &(0x7f0000000200)='syz_tun\x00', &(0x7f0000000240)='selfhmime_type&wlan0:)@\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='!lo\x00', &(0x7f0000000300)='syz_tun\x00', &(0x7f0000000340)='syz_tun\x00'], &(0x7f0000000400)=[&(0x7f00000003c0)='syz_tun\x00'], 0x1900) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000440)=0x81) sendmsg$nl_route(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000013000100000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000090000000e964f01002c0001002800ce010000000000aaae10d628e5feaaaaaaaa0000000000ffffff7f0000000000007478b540ff21a40504000000"], 0x3}}, 0x0) 22:31:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x1, 0x0) getsockname(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x80) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@ipv4={[], [], @rand_addr=0x800}, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, 0x7fffffff, 0x7, 0x80, 0x100, 0x3f, 0x40200010, r2}) write$smack_current(r1, &(0x7f00000000c0)='selinux\x00', 0x8) ioctl$FICLONE(r0, 0x40049409, r0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001f40)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x420000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000040)={0x2, 0x3, 0x5, 0x3, 0x1ff}) 22:31:55 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file1\x00', 0x8, 0x3) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 22:31:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4800, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x7}], 0x1) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000100)=0x7f, 0x4) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:dhcpc_state_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0xd2}, 0x48) fsetxattr(r0, &(0x7f00000001c0)=@random={'user.', 'system_u:object_r:dhcpc_state_t:s0'}, &(0x7f0000000200)='/usr/sbin/cupsd', 0xf, 0x3) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000280)={'nlmon0\x00', @ifru_data=&(0x7f0000000240)="5b07045eb11f54d02faacc618bb11d14857f6040dcb61e12ec3c543863b26103"}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) r1 = socket$key(0xf, 0x3, 0x2) fchmod(r0, 0x28) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000340)={0x0, @speck128}) getpeername$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x448, 0x248, 0x248, 0x0, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000400), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xa0c}}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x1c}, 0xff000000, 0xff, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x7, 0x3, 0x90b3, 0x18000000, 0x0, 0x2, 'rose0\x00', 'hwsim0\x00', {}, {}, 0x0, 0x144}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x6, 0xffffffffffff753e, 0x4}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x8, 0x1, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x498) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000900)={0x40, 0x4, 0xffff, 0xffffffffffffffff, 0x0, 0x3f, 0x40, 0x30, 0x5, 0xfffffffffffffffb}) fchdir(r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x5880e8}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x48, r2, 0x110, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4000) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000ac0)={0x8, {{0xa, 0x4e23, 0x8, @empty, 0x6}}}, 0x88) prctl$PR_SVE_SET_VL(0x32, 0x7959) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x39) syz_genetlink_get_family_id$net_dm(&(0x7f0000000b80)='NET_DM\x00') setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000bc0)=0x10, 0x4) finit_module(r1, &(0x7f0000000c00)='posix_acl_accesseth1\x00', 0x1) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000c40)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000c80)={'ipvs\x00'}, &(0x7f0000000cc0)=0x1e) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000d00)) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000d40)) 22:31:55 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x4a, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x13, 0x20000000000004, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0503027c23c95b800dfd30ffffffff8c354782b876f54e288e44cef03b3b6ec519f69e9ca5e4aa9bbf58784f0619cff7015aee595ae0b0793cabd8739cded4313f112e05e049886820abba6c000000fc1a060f98ee35eca25dbd2623ed6aeed3bfbb07cba2368901d59440606b6c402fbfe673555ec3e8fffb932d556f00a5c47fd18c1cd61d08bc7973827bc3f8ca7ceec95af2f822def5f54a000067cd914998b35d1cf3dd000000000000000000000000"], 0x1, 0x2) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="80f17a0b8c8970cad4e7c2198c830f262255157995a738328a6ea456e2363942b6223ced8e1d157847f0c1b27a6f790486384b94faefd0dfba2444691133054cc3c8e8e0c3448446a3c2b9f6f110a48d3902d829438729dc7496c17992daebf777fcec616e2ab5ee4386fc35ddb3c5be77d95c0fffaf93cd81c953d311d52830de1d0e9e0df27d08c3fd370198119340781d16aafdfe831593becee6a47cb0fc059d70333ded95e2eb745ff068798a7f26f16839020454432ad0db8fad8c6f345d112e5a6324307d2828ab93a8466da7e80f1a9a4e52857001931223755f7cfb153a98e80cf6b91cf3b9d6634bb2a11f78cc4b3e54a5ac1f17ba23f8eae550c41ab7fcfb549b1791b61093ef140b2b4974e454654ecf5d28797058e196c632fe4f8b71816b2e3c766121499ac4ccdabdbb8c2c57d4a2b5a2e123d0eba31d36285709a22bbdd00e1da947b486f23cdf7453fb1ea5a4775d4dd315e6555ca87c6326efe9bf74b8daecd441eec2ac284d3c062ca8db46acd4e54eafd2cfe5871feac2ba09f31813b44eb3de3515a7b702ee6e0858841ebaddbc8a01d8bfc444c7c0d5d9829a7f61063e31f4fbdef237ff9d4809dcb115c5ffd86af35d1d2edadae8d793a6a0b37adff41ba5a7188e3d46764a5f242fc20b3f44ec5d18ff251b231135c066b9ab5b889b0774613a5dc7a6d6ad5e2d6d095b610f674be6ac519c7d19be29ddccdfe3bf7ea744230ff61d1f3657407d2cc64a4a432cb843d91f98e39f96f47fbd513a12d4a40bd7e15b5910792bea8f197731950245000a99787b4d267c70852d07c94c280f17934214c64677bb5c3c6a996f4d20fbf54f520ed7575f66cd07aa2e14423134962f73d86bce9eb93c697f66adeb655b7898d1f9e66a045f421937f85c251cd510614d3f5f8ca6230d4e04e3e9f36f73f8484749ac03c6b657e81cc9a201817e44f8cad068d100c2ae02c521a83d7bd5f26d8eb9de2f769a356a4adbcbb4425f66293ad1f49851c233a3a64f474860bd6e78b9edb66e259358fd322140140341245fb111b95c9b2e4b6b63b82e711b59d65b06b70ec3ac731d916a5b9f3d4c84c63c4e25db1ca40b2662e0d03327ea4f82d4d19b65527d48859ae051f6c7726bd84ceb1f8c40cbaeb08ecd0fd6aa1367b62f4c41d85525b4c4d39c0f314d88bb1c63554c199bc5f2c8aed9d2b4e864e232107e28658a612fb8589105b00004308fe4635e3a20cc44ba33557a8c3dbba28d78c5390b6a1e292bbdd4ada2244c87a4135c9dd3a426908b9aeed9adff063fa6fc056b7587e3afc5390bd5f1069db6277e3a84282157c1d4fc8c9326efd496659955724cccf7f0ac6d767dfc9511bcc3b51ab7061a35a24310b1f7b0b003f132360fc2f0df5a0ccc27bcba0395fc3ff3842071f0a4dc2debdc1becfffc9f0519e323f5d9793274b0e5eac4be6da21055b44e3db6ab0bb550cfa7305a78a840e1e46b29ffc4f337b1c6165aaf284290f69a620fe2dc9cdc6db45dec913ab4d083d77207439e758c156a39299872b288c9f18d13e8ae0284e132ddf77140b4d4a1c8b5f2c93359efcf948dbd92338fa90641069b479ce2a2ade41edb50f32dbc746903fc41d9b6c0c478848f8c60e1c77a6fd41f4a859609b944350543a4694c913d8cd8ebf9209615b9a1b726d50e1ed2e810ccb2ed4340eb30d27b22120292057a8c11dc888825c97f2ba1d558246bc5d972c141eb8633592bd3246962f08a5595ae01220b7a78bc7a090d1ccc8613537f766e4e9602685bd00aa5ad7309f5883bcecd75b65b341508a5beee817be3fde4b38cc6da3be077760693023a4295", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) readahead(r1, 0xffffffff, 0x6) write(r1, &(0x7f0000000200)="411dc00ed79e9dd7ecbd2f6c422434de13189612424e5a04abb8f5cf6ab960a1628bea7d0d3682cac225512596c0f3340c887935ccd76c25384e6aeb961316b804340f7a6f40dab741ff26248955cf1ddc", 0xfffffffffffffe6b) bind$inet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000005b40)={&(0x7f0000003800)=@sco={0x1f, {0x6, 0x100000001, 0x4, 0x1000, 0xe4, 0xfc2}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003900)="4d73d21917e4b0b348e73852fb3b647f47de14be2cd97e31e1f9f654a5b7dd10feb30596fc806b1155853dfeefbfc88e99bf4a172c8dd369d3f5c23af0109094fa20abea9596e8c4dbcd866a3c315cc8126ce4e06e", 0x55}], 0x1, 0x0, 0x0, 0x4000000}, 0x80) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) lsetxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="ff00"], 0x0, 0x0, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000036c0)=""/218, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400000, 0x6) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2, 0x0) write$selinux_load(r5, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/250, 0xfa}], 0x1, 0x0, 0x0, 0x8001}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0xfffffec3) 22:31:55 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x4e, @local, 0x7ff}, 0x1c) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[], 0xf}}, 0x14) 22:31:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x27, 0x0, 0x22e) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x4}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r4 = fcntl$dupfd(r1, 0x406, r1) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000240)={0x401, 0x1824, 0x57, &(0x7f0000000180)="ab77b11884a421a07653b75fcc6abcf92ed47cafa63d2127310554aa6286a4b7068b3f21b49694f33688c9fde371dffba11691fb9a97a8febb9342210264b758bfecb2bab6a34676f058a210fbb980f63debd4f45ad1c9"}) write$apparmor_exec(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) 22:31:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3dc, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x100000001, 0x4) chmod(&(0x7f00000000c0)='./file0\x00', 0x10) 22:31:56 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "e11d565f22d9294b5f9b1a8b4def7f457baae143"}, 0x15, 0x3) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) lseek(r0, 0x800, 0x5) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x4000, 0x0) getdents(r2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) ioctl$sock_ifreq(r2, 0x893d, &(0x7f0000000400)={'bcsf0\x00', @ifru_addrs=@xdp={0x2c, 0x3, r3, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000480)={{0xffffffffffffffff, 0x2, 0x8, 0x0, 0x92}, 0x7ff, 0x0, 0x3}) prctl$PR_SET_PDEATHSIG(0x1, 0x1b) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x4, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r4, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x2d5) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x243d0885f7b3d86b, 0x8) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 22:31:58 executing program 5: syz_genetlink_get_family_id$ipvs(0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000dd73d580047546d3efbd07b8008e139222ebebd24df203e14542ed0a9554bc9177d1d1fb45a87b0105944a6044efb1d61f91c5aa61472e15211c33d5cdf4d766280442ba6b5f5acf3358a72f27552ccd6f72242839001f7e3caf427bc52fdd99fb661605ed562635fa3ed4854a5f749ce9b246392929ba9d4619a2e927920b1eaf"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) quotactl(0x0, 0x0, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) 22:31:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r5, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) close(r5) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') setsockopt$inet_udp_int(r4, 0x11, 0xb, &(0x7f00000000c0)=0xffffffff, 0x4) dup3(r0, r4, 0x80000) read$FUSE(r5, &(0x7f00000005c0), 0x77d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r2) r6 = open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x40000000) futimesat(r6, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={{}, {0x77359400}}) 22:31:58 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syncfs(r0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:58 executing program 0: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x14}, {0x6, 0x2000}]}, 0x10) sendmmsg(r2, &(0x7f00000014c0), 0x40000000000018d, 0x0) 22:31:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3dc, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x100000001, 0x4) chmod(&(0x7f00000000c0)='./file0\x00', 0x10) 22:31:58 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)=""/147) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x6, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:58 executing program 2: clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0xb, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @remote, @loopback, 0x0, 0x0, 0x0, 0x400000000001c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 22:31:58 executing program 0: clone(0x10000000, &(0x7f0000000080)="515c3da72b0bbb97e8bad2aafd9157fcac16b343d6789dc99c2044a15a43ef5faf98023c913969acdae3c398a5dfaeb8", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="8f69f20d466a5fc6fb503d32967a1ab91b51fef821e4769deea7") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt(r0, 0x100000000, 0xff, &(0x7f0000000000)="cffd403cc516c795cd7819691c52700f56bf81294fb124d2571820e8ab1c07b30a", 0x21) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) fcntl$setflags(r0, 0x2, 0x1) 22:31:58 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='lotrustedmd5sum)bdev\x00', 0xfffffffffffffffb) r3 = add_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="776fe5704fae53058377218ebb9b30d7647b4e64f42a8c79b343d4a3e9b471bbc3407309d9e4e743317955d96661d0254e6fc653dee307049c09468c35880de461603ea24989d5b24c129b27d56513cb67d1758e5be7db198bb5cd4871b20f132069dff8f53db19e9794c4804cc5c8c428c0a2651d07ff91b6b1", 0x7a, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0x0, r3) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x10000000000, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:58 executing program 2: r0 = socket$inet6(0xa, 0x100000803, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000000)=0x7, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x212002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/11, &(0x7f0000000300)=0xb) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000001c0)=0x18) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000200)=r2) sendto$inet6(r0, 0x0, 0x0, 0x8000000, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffb7) accept$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) 22:31:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa6}) gettid() ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:31:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x8cba, &(0x7f0000000100)='veth1_to_bond\x00', 0xdd2, 0xfffffffffffffff7, 0xfffffffffffffffc}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0xe22, 0x0, @rand_addr, 0x10000}, 0x1c) socket(0x10, 0x3, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x9, 0x1, 0x7fffffff, 0x7ff, 0x1b, 0x4, 0xb9f, 0x9, 0x8000, 0x80000000, 0x7, 0xd8a}) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}, 0x10) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 22:31:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") fstat(r0, &(0x7f00000001c0)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000180)="a96d55a756") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0xffffffffffffff44}) 22:31:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa0cd8be93cbc631}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x364, r1, 0x24, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2257e24b}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf5d7}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc83}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffff8000}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x45}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xefc6}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffff0b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa2}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @rand_addr="09b7d3a1a6d7db191b15dc7d89ae1e44", 0x81}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffffffffffff9, @empty, 0x20}}}}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000884) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)={0x2e, 0x29, 0x0, {0x0, [{{}, 0x6, 0x0, 0xb, './file0/bus'}]}}, 0x2e) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) setreuid(0x0, r4) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) 22:31:58 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sync_file_range(r0, 0x6, 0xcad4, 0x3) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x101000, 0x0) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x3f, 0x6, @dev={[], 0x18}}, 0x14) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 22:31:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'erspan0\x00\x00\x00\x00\x00 \x00', 0x1000}) 22:31:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3dc, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x100000001, 0x4) 22:31:59 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000a91000/0x4000)=nil, 0x4000, 0x0, 0x897a, r0, 0xfffffffffffffffd) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x82, 0x0) mprotect(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x7) geteuid() 22:31:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0500000000000000643d400751d9a497bc8fc35f33514f24", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) stat(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) read$FUSE(r0, &(0x7f0000000500), 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) tkill(r1, 0x1000000000013) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000003c0)={0x8, 0xf3, "537f567a7fd3d17a55a61233442a7efc32cd21326ed00842440de86e6820d6a671abe12bb9516a83486727d69dfe55d80b5f60daa30a21415259890a7ca6f190afddf5393cf3726700212715397dcd17033c06160509ac53e6d10b381c9316a38e2514715b76daf8880fadf3da8f244c20898b2014110323988bce4d3cb30a29f1bf3c2977408c18236be03d02f96d78faa22711ba4513307455d2f6381ad00e4a583098fba3cf1bba20749d5bfae75a9632684c021013b74a6b990b3afc9182daea8e0da7a1f9cc2c2a0eb581b9fadb776df8f75b931931e8b9c5adda7b7d2651efc8136d02368a78d370fd4796a56ee0684e"}) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x1}, 0x50) 22:31:59 executing program 0: syz_open_dev$binder(0x0, 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) getpgrp(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(0x0, 0x8) r3 = socket$inet6(0xa, 0x2, 0x88) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000340)=r0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000380)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @broadcast}, 0x10, {0x2, 0x4e23, @multicast1}, 'ipddp0\x00'}) r4 = dup3(r2, r1, 0x87fffc) getrusage(0x1, &(0x7f0000000280)) ioprio_get$pid(0x2, r0) accept(r4, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000040)=0x80) futex(&(0x7f00000000c0), 0x89, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000240)=0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 22:31:59 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001480)={{0x2, 0x4e20, @multicast1}, {0x1, @local}, 0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bcsf0\x00'}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x4, 0x1000, [], 0xa, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000480)=""/4096}, &(0x7f0000000240)=0x78) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000002c0)={0xb, 0xa030, {0x57, 0x200, 0x4, {0x6, 0xfffffffffffffff9}, {0x40, 0x558c}, @cond=[{0x4, 0x0, 0x5, 0x5f5, 0x5, 0x3}, {0x1, 0x3, 0x1, 0x7fff, 0x45, 0x7}]}, {0x54, 0x401, 0xac4, {0x70098a84, 0x10000}, {0xf6c2, 0x7}, @cond=[{0x4, 0xffffffffffff9eec, 0x8572, 0x14, 0xfffffffffffffbff, 0x6a}, {0x1, 0x1, 0x800, 0xc95, 0xff, 0x400}]}}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6c8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000d80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000e00)) mount(&(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3897c61e2344b35ce4b0e8eb675766d6275488bb0fb34f52ffa1089abf3a2ddadfc651515d2fef6de3890668ac6d16dcf001c0c3704e9f3f984b6b7b1039cfd93e445671550a8131d137"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000e80)=ANY=[@ANYBLOB="6da6691d829740c5334de400003f8e4cb3561044451fd3e078f7b8a7c4d8e6acf039a6ec1bd6cca528deb29334092e4cde33c2104ebd877c43419eadeacce458de2c410d1f97b42551088f74a8e12c829e362b9bb7abd7d5f6ff5219b5d0fbca85971eeedcc10e50d4d8194ac0d6a47e7eb852138db8b5d72ede0abfa0f716051443d7bd4ecf33d0ed1f535e35158cedb10c287358803c3421d4f22370a322363812b009cc911cc3d7ce7bf6ed320705f0dd3127d755432b46733dbe32cf16fc88edf76021a8e0fd835177fd78314f6772c71901f072f78650d1addbf5d0"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[], &(0x7f0000000fc0)='.', &(0x7f0000000d00)='mslos\x00', 0x5010, &(0x7f0000000d40)='\x00') r7 = dup(r0) preadv(r7, &(0x7f0000000f80)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x12a2, 0x0) ioctl$int_out(r1, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000e40)={{0x77359400}, {0x0, 0x7530}}) close(r1) 22:31:59 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffffffffffff5c) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:31:59 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000380)) eventfd(0xffffffffffffffff) 22:31:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x3, 0x84) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 22:31:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0xfffffffffffffffc}) 22:31:59 executing program 2: socket$inet6(0xa, 0x2, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02f684840bcf4fc400048b5d7b175dd7e8f59a7b8972e67a09051f3935e5acb71cb8800800004fe25d56b648282411fd641f286f94af74179a1127"], 0xf, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r2 = add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="ca19accfe4484d9ffa46989d57f82cd993d8b001dab6656e0c0323d3d2d5abbcf74dd553487d68360ca26633aad6708caedee67632421eaecda2700ade4c6f78ad8100ca3a5916d3e873506a2ff066019146ae1b5aa04b1bc75f12244b32da82906949d859f07437ba8ffad46e1c837109d3da84be24f71867482c854416d3fd63c14a927ead24391a6b764c2f6413050c070f3126c7f4b566da50546e5f216f9e2c4f6dc7e86e", 0xa7, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="82a10fa1fc4b83d9089c5b6360a80734407a83f5f9bd60f576c27814bcb1cf4d75e19460faae5c2cdd4520301ca0a5b500ec43cb7a6052539c169c7fa3562dac2ea32ff7410bbfa46b06ca602a854cdc78ae6bac8535c5d7e0afc5b879adcdc4282cb507938e4c0260945984ab9170b251cb912c0caf25f2ed022c132f7d957cd33c0444683b0b89ca5b", 0x8a, r2) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) close(0xffffffffffffffff) 22:31:59 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000300)=""/65, 0x41}], 0x2, &(0x7f0000000480)=""/146, 0x92}, 0x6}], 0x1, 0x0, &(0x7f0000000540)={0x0, 0x989680}) sendmsg$nl_generic(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x74, 0x11, 0x0, 0x70bd29, 0x25dfdbfe, {0x15}, [@generic="7fcc3698b279725656a4388c6cbbdebd440be474d5d4264cca085f1baf7848bdaf1e3a771f401aebc56f9957a46effdee33af9fa55344030a099dcfdf0cc941847b556f92c489c12698880bc36737ff23438ce36d82224b732164c07dabfeac5"]}, 0x74}, 0x1, 0x0, 0x0, 0x4040}, 0x4051) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x100}, 0xc92, 0x2cb}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:32:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3dc, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x100000001, 0x4) 22:32:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$setregs(0xf, r1, 0x10000, &(0x7f00000000c0)="2ac7dc7d2a61626c63120965d91137231603262b4fed154e10ee396b5fb1071dcb4fd576a804987d0d0fa130cd509357512819690007d27a9d55e858bbc8de55cfc821b5491139bfacacb70dd77455b37cf48d3963ecf1dcc90e413d1144efc030e1c3") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}]}, 0x10c) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) fcntl$setstatus(r3, 0x4, 0x42803) signalfd(r3, &(0x7f0000000140)={0x8000}, 0x8) 22:32:00 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='trusted,\\,loppp1GPLcgroup#\x00', 0x1b, 0x2) read(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x4001, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:32:00 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390240ef7540bc1debc2f7ca65a4dd2b677d2503f8bc56b8639740004eef090000e3087aa546210010a9d8606819356e9199fe71c31741c138"], 0x39) ptrace$getregs(0xe, r0, 0x5, &(0x7f0000000000)=""/125) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:32:00 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000280)) timer_settime(0x0, 0x1, 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_destroy(r4) clock_gettime(0x3, &(0x7f0000000140)={0x0, 0x0}) r7 = fcntl$dupfd(r2, 0x0, r2) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r7, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0xd4, r8, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000011) timer_settime(r3, 0x0, &(0x7f0000000200)={{0x0, 0x1c9c380}, {r5, r6+10000000}}, &(0x7f0000000240)) 22:32:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3dc, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x100000001, 0x4) 22:32:00 executing program 0: socketpair$unix(0x1, 0x8000000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0xffffffffffffffff) sched_getscheduler(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x100) getdents(r2, &(0x7f00000000c0)=""/111, 0x6f) uname(&(0x7f0000000140)=""/133) fcntl$setsig(r2, 0xa, 0x13) timer_create(0x3, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 22:32:00 executing program 1: utime(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x4, 0x100000000}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) signalfd4(r0, 0x0, 0xfffffffffffffe38, 0x800) socket(0x8, 0x3, 0x6) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x801, 0x0) r4 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4e24, 0x8, 0x4e23, 0xfff0000000000000, 0xa, 0x20, 0xa0, 0x2c, 0x0, r4}, {0x8, 0x8, 0x7, 0x6, 0x4, 0x8, 0x6, 0x100000001}, {0x800, 0x1000, 0x5, 0x100}, 0x5000000000000, 0x6e6bbe, 0x0, 0x1, 0x3, 0x3}, {{@in6=@remote, 0x4, 0x2b}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3501, 0x4, 0x3, 0xffffffff, 0x6, 0x400, 0x2f}}, 0xe8) getsockopt$inet6_buf(r3, 0x29, 0x3e, &(0x7f0000000080)=""/3, &(0x7f0000000180)=0x3) r5 = socket$inet(0x10, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) close(r2) 22:32:01 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="232107d48b595c8aaf26b80f29ce84681a6d42e22952479d1834630fae458d25090a"], 0x22) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4000, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:32:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x404800, 0x0) mkdir(&(0x7f0000000300)='./file1\x00', 0xa7) setxattr$security_selinux(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:lost_found_t:s0\x00', 0x22, 0x2) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000740)=@pptp={0x18, 0x2, {0x3, @loopback}}, 0x80) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x2) execveat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) symlinkat(&(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00') stat(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0xc, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) read(r3, &(0x7f0000000600)=""/207, 0xcf) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000003c0)={0x7}, 0xf4) 22:32:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80000000009, 0x0) alarm(0x100000001) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) getsockopt$sock_buf(r1, 0x1, 0x1e, 0x0, &(0x7f0000000640)) close(r1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) execve(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000002c0)) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$TIOCNOTTY(r0, 0x5422) fcntl$setpipe(r0, 0x407, 0xdab5) 22:32:01 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(r0, 0x0, 0xfdc6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:32:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3dc, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x100000001, 0x4) 22:32:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x7f) r5 = socket$packet(0x11, 0x3, 0x300) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r4, r3) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0xfffffffffffffffc) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000100)=0x15, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000001c0), 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpid() ioctl$RTC_PIE_OFF(r6, 0x7006) write$cgroup_int(r6, &(0x7f00000000c0)=0x3f, 0x12) 22:32:01 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='vlan0\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:32:01 executing program 1: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) dup3(r0, r0, 0x80000) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x400000, 0x0) dup3(r0, r0, 0x80000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40000) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getdents(r1, 0x0, 0xffffffffffffffdd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}]}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 22:32:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x404800, 0x0) mkdir(&(0x7f0000000300)='./file1\x00', 0xa7) setxattr$security_selinux(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:lost_found_t:s0\x00', 0x22, 0x2) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000740)=@pptp={0x18, 0x2, {0x3, @loopback}}, 0x80) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x2) execveat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) symlinkat(&(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00') stat(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0xc, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) read(r3, &(0x7f0000000600)=""/207, 0xcf) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000003c0)={0x7}, 0xf4) 22:32:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x6181, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x316) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0xe24, 0x0, @loopback}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x54, "846145915e24b8879ad9808c36254509d5efbc915f960d24d395e90ea1362d6d7e0f0cbd60f9cc76be6208a35631a228f3f84c4779e4fbee5a785fd569c92bea081f827f7bcba75ceb331939de9efb92c02dbd18"}, &(0x7f0000000100)=0x78) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x11b}, 0x2000) 22:32:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0xefa, 0x80, 0x1, 0x5, 0x2, 0x1}) ioctl$KDDISABIO(r1, 0x4b37) ioctl$void(r0, 0xc0045878) 22:32:01 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff1291, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000120007031dfffd946f6105000700000150f40000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000003c0), 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x400, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) bind$packet(r1, &(0x7f0000000380)={0x11, 0x15, r2, 0x1, 0x0, 0x6, @local}, 0x9) r3 = dup2(r0, r0) mkdirat(r3, &(0x7f0000000040)='./file0\x00', 0x20) [ 3407.314881] ================================================================== [ 3407.322279] BUG: KASAN: use-after-free in ip_check_defrag+0x571/0x5b0 [ 3407.328839] Write of size 4 at addr ffff88014f89031c by task syz-executor2/3992 [ 3407.336381] [ 3407.338003] CPU: 1 PID: 3992 Comm: syz-executor2 Not tainted 4.9.154+ #21 [ 3407.344923] ffff8801db707a68 ffffffff81b47411 0000000000000001 ffffea00053e2400 [ 3407.352981] ffff88014f89031c 0000000000000004 ffffffff824a4c01 ffff8801db707aa0 22:32:01 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) socket$packet(0x11, 0x2, 0x300) [ 3407.361036] ffffffff81502615 0000000000000001 ffff88014f89031c ffff88014f89031c [ 3407.369202] Call Trace: [ 3407.371772] [ 3407.373843] [] dump_stack+0xc1/0x120 [ 3407.379220] [] ? ip_check_defrag+0x571/0x5b0 [ 3407.385270] [] print_address_description+0x6f/0x238 [ 3407.391925] [] ? ip_check_defrag+0x571/0x5b0 [ 3407.397981] [] kasan_report.cold+0x8c/0x2ba [ 3407.403950] [] __asan_report_store4_noabort+0x17/0x20 [ 3407.410800] [] ip_check_defrag+0x571/0x5b0 [ 3407.416669] [] ? ip_defrag+0x3bc0/0x3bc0 [ 3407.422366] [] packet_rcv_fanout+0x51e/0x5f0 [ 3407.428421] [] ? fanout_demux_rollover+0x4b0/0x4b0 [ 3407.434994] [] __netif_receive_skb_core+0xba6/0x2990 [ 3407.441765] [] ? dev_loopback_xmit+0x430/0x430 [ 3407.448014] [] ? process_backlog+0x3ca/0x610 [ 3407.454058] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 3407.460885] [] ? check_preemption_disabled+0x3c/0x200 [ 3407.467711] [] ? process_backlog+0x190/0x610 [ 3407.473751] [] __netif_receive_skb+0x58/0x1c0 [ 3407.479884] [] process_backlog+0x1e8/0x610 [ 3407.485754] [] ? process_backlog+0x190/0x610 [ 3407.491807] [] net_rx_action+0x3aa/0xdd0 [ 3407.497525] [] ? net_rps_action_and_irq_enable.isra.0+0x130/0x130 [ 3407.505394] [] __do_softirq+0x22d/0x964 [ 3407.511018] [] ? ip_finish_output2+0x6b7/0x1280 [ 3407.517326] [] do_softirq_own_stack+0x1c/0x30 [ 3407.523446] [ 3407.525529] [] do_softirq.part.0+0x62/0x70 [ 3407.531427] [] __local_bh_enable_ip+0xce/0xe0 [ 3407.537559] [] ip_finish_output2+0x6ea/0x1280 [ 3407.543696] [] ? ip_do_fragment+0x1859/0x1f30 [ 3407.549833] [] ? retint_kernel+0x2d/0x2d [ 3407.555540] [] ? ip_send_check+0xb0/0xb0 [ 3407.561242] [] ? ip_copy_metadata+0x206/0x7f0 [ 3407.567375] [] ip_do_fragment+0x1859/0x1f30 [ 3407.573337] [] ? rcu_read_lock_held+0x9e/0xc0 [ 3407.579467] [] ? ip_send_check+0xb0/0xb0 [ 3407.585168] [] ip_fragment.constprop.0+0x14b/0x200 [ 3407.591733] [] ip_finish_output+0x7cb/0xce0 [ 3407.597691] [] ip_output+0x1ec/0x5b0 [ 3407.603041] [] ? ip_output+0x287/0x5b0 [ 3407.608562] [] ? ip_mc_output+0xcb0/0xcb0 [ 3407.614348] [] ? ip_fragment.constprop.0+0x200/0x200 [ 3407.621088] [] ? dst_release+0x73/0xb0 [ 3407.626632] [] ? __ip_make_skb+0xec5/0x1700 [ 3407.632587] [] ip_local_out+0x9c/0x180 [ 3407.638112] [] ip_send_skb+0x3e/0xc0 [ 3407.643464] [] ip_push_pending_frames+0x64/0x80 [ 3407.649773] [] raw_sendmsg+0xbf3/0x23e0 [ 3407.655389] [] ? compat_raw_setsockopt+0xd0/0xd0 [ 3407.661781] [] ? mark_held_locks+0xb1/0x100 [ 3407.667739] [] ? retint_kernel+0x2d/0x2d [ 3407.673444] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 3407.680288] [] ? check_preemption_disabled+0x3c/0x200 [ 3407.687136] [] ? retint_kernel+0x2d/0x2d [ 3407.693007] [] ? lock_release+0x54a/0xc30 [ 3407.698794] [] ? check_preemption_disabled+0x3c/0x200 [ 3407.705624] [] ? check_preemption_disabled+0x3c/0x200 [ 3407.712445] [] ? check_preemption_disabled+0x3c/0x200 [ 3407.719271] [] ? inet_sendmsg+0x143/0x4d0 [ 3407.725058] [] inet_sendmsg+0x202/0x4d0 [ 3407.730670] [] ? inet_sendmsg+0x76/0x4d0 [ 3407.736456] [] ? inet_recvmsg+0x4d0/0x4d0 [ 3407.742239] [] sock_sendmsg+0xbe/0x110 [ 3407.747776] [] kernel_sendmsg+0x44/0x50 [ 3407.753389] [] sock_no_sendpage+0x116/0x150 [ 3407.759348] [] ? skb_page_frag_refill+0x3e0/0x3e0 [ 3407.766081] [] ? inet_sendpage+0x14a/0x520 [ 3407.771955] [] ? check_preemption_disabled+0x3c/0x200 [ 3407.778787] [] ? inet_sendpage+0x14a/0x520 [ 3407.784662] [] inet_sendpage+0x3bc/0x520 [ 3407.790355] [] ? inet_sendpage+0x7c/0x520 [ 3407.796141] [] ? inet_getname+0x3b0/0x3b0 [ 3407.801927] [] kernel_sendpage+0x95/0xf0 [ 3407.807715] [] ? inet_getname+0x3b0/0x3b0 [ 3407.813501] [] sock_sendpage+0x8b/0xc0 [ 3407.819025] [] ? kernel_sendpage+0xf0/0xf0 [ 3407.824891] [] pipe_to_sendpage+0x28d/0x3d0 [ 3407.830848] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 3407.837671] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3407.844063] [] ? splice_from_pipe_next.part.0+0x1e9/0x290 [ 3407.851251] [] __splice_from_pipe+0x351/0x790 [ 3407.857467] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3407.863856] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3407.870248] [] splice_from_pipe+0x108/0x170 [ 3407.876306] [] ? splice_shrink_spd+0xb0/0xb0 [ 3407.882459] [] ? security_file_permission+0x8f/0x1f0 [ 3407.889286] [] generic_splice_sendpage+0x3c/0x50 [ 3407.895675] [] ? splice_from_pipe+0x170/0x170 [ 3407.901803] [] SyS_splice+0xddd/0x1440 [ 3407.907329] [] ? __might_fault+0x114/0x1d0 [ 3407.913197] [] ? compat_SyS_vmsplice+0x160/0x160 [ 3407.919586] [] ? do_syscall_64+0x4a/0x570 [ 3407.925380] [] ? compat_SyS_vmsplice+0x160/0x160 [ 3407.931773] [] do_syscall_64+0x1ad/0x570 [ 3407.937468] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 3407.944390] [ 3407.946005] Allocated by task 3992: [ 3407.949619] save_stack_trace+0x16/0x20 [ 3407.953574] kasan_kmalloc.part.0+0x62/0xf0 [ 3407.957877] kasan_kmalloc+0xb7/0xd0 [ 3407.961569] kasan_slab_alloc+0xf/0x20 [ 3407.965440] kmem_cache_alloc+0xd5/0x2b0 [ 3407.969489] skb_clone+0x122/0x2a0 [ 3407.973013] ip_check_defrag+0x2d9/0x5b0 [ 3407.977059] packet_rcv_fanout+0x51e/0x5f0 [ 3407.981281] __netif_receive_skb_core+0xba6/0x2990 [ 3407.986197] __netif_receive_skb+0x58/0x1c0 [ 3407.990505] process_backlog+0x1e8/0x610 [ 3407.995184] net_rx_action+0x3aa/0xdd0 [ 3407.999065] __do_softirq+0x22d/0x964 [ 3408.002845] [ 3408.004456] Freed by task 3992: [ 3408.007730] save_stack_trace+0x16/0x20 [ 3408.011692] kasan_slab_free+0xb0/0x190 [ 3408.015659] kmem_cache_free+0xbe/0x310 [ 3408.019622] kfree_skbmem+0x9f/0x100 [ 3408.023328] kfree_skb+0xd4/0x350 [ 3408.026774] ip_defrag+0x620/0x3bc0 [ 3408.030390] ip_check_defrag+0x3d6/0x5b0 [ 3408.034458] packet_rcv_fanout+0x51e/0x5f0 [ 3408.038681] __netif_receive_skb_core+0xba6/0x2990 [ 3408.043597] __netif_receive_skb+0x58/0x1c0 [ 3408.047905] process_backlog+0x1e8/0x610 [ 3408.051978] net_rx_action+0x3aa/0xdd0 [ 3408.055868] __do_softirq+0x22d/0x964 [ 3408.059648] [ 3408.061269] The buggy address belongs to the object at ffff88014f890280 [ 3408.061269] which belongs to the cache skbuff_head_cache of size 224 [ 3408.074546] The buggy address is located 156 bytes inside of [ 3408.074546] 224-byte region [ffff88014f890280, ffff88014f890360) [ 3408.086493] The buggy address belongs to the page: [ 3408.091428] page:ffffea00053e2400 count:1 mapcount:0 mapping: (null) index:0x0 [ 3408.099687] flags: 0x4000000000000080(slab) [ 3408.104008] page dumped because: kasan: bad access detected [ 3408.109699] [ 3408.111320] Memory state around the buggy address: [ 3408.116246] ffff88014f890200: 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc [ 3408.123593] ffff88014f890280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3408.130949] >ffff88014f890300: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 3408.138294] ^ [ 3408.142431] ffff88014f890380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3408.149771] ffff88014f890400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3408.157199] ================================================================== [ 3408.164543] Disabling lock debugging due to kernel taint [ 3408.170088] Kernel panic - not syncing: panic_on_warn set ... [ 3408.170088] [ 3408.177887] CPU: 1 PID: 3992 Comm: syz-executor2 Tainted: G B 4.9.154+ #21 [ 3408.186024] ffff8801db7079a8 ffffffff81b47411 ffff8801db707a00 ffffffff82e439da [ 3408.194068] 00000000ffffffff 0000000000000001 ffffffff824a4c01 ffff8801db707a88 [ 3408.202111] ffffffff813f725a 0000000041b58ab3 ffffffff82e35b02 ffffffff813f7081 [ 3408.210172] Call Trace: [ 3408.212751] [ 3408.214803] [] dump_stack+0xc1/0x120 [ 3408.220186] [] ? ip_check_defrag+0x571/0x5b0 [ 3408.226240] [] panic+0x1d9/0x3bd [ 3408.231244] [] ? add_taint.cold+0x16/0x16 [ 3408.237050] [] kasan_end_report+0x47/0x4f [ 3408.242850] [] kasan_report.cold+0xa9/0x2ba [ 3408.248806] [] __asan_report_store4_noabort+0x17/0x20 [ 3408.255632] [] ip_check_defrag+0x571/0x5b0 [ 3408.261508] [] ? ip_defrag+0x3bc0/0x3bc0 [ 3408.267207] [] packet_rcv_fanout+0x51e/0x5f0 [ 3408.273254] [] ? fanout_demux_rollover+0x4b0/0x4b0 [ 3408.279819] [] __netif_receive_skb_core+0xba6/0x2990 [ 3408.286561] [] ? dev_loopback_xmit+0x430/0x430 [ 3408.292863] [] ? process_backlog+0x3ca/0x610 [ 3408.298907] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 3408.305648] [] ? check_preemption_disabled+0x3c/0x200 [ 3408.312489] [] ? process_backlog+0x190/0x610 [ 3408.318533] [] __netif_receive_skb+0x58/0x1c0 [ 3408.324675] [] process_backlog+0x1e8/0x610 [ 3408.330550] [] ? process_backlog+0x190/0x610 [ 3408.336720] [] net_rx_action+0x3aa/0xdd0 [ 3408.342432] [] ? net_rps_action_and_irq_enable.isra.0+0x130/0x130 [ 3408.350410] [] __do_softirq+0x22d/0x964 [ 3408.356033] [] ? ip_finish_output2+0x6b7/0x1280 [ 3408.362338] [] do_softirq_own_stack+0x1c/0x30 [ 3408.368461] [ 3408.370537] [] do_softirq.part.0+0x62/0x70 [ 3408.376535] [] __local_bh_enable_ip+0xce/0xe0 [ 3408.382670] [] ip_finish_output2+0x6ea/0x1280 [ 3408.388808] [] ? ip_do_fragment+0x1859/0x1f30 [ 3408.395029] [] ? retint_kernel+0x2d/0x2d [ 3408.400730] [] ? ip_send_check+0xb0/0xb0 [ 3408.406429] [] ? ip_copy_metadata+0x206/0x7f0 [ 3408.412653] [] ip_do_fragment+0x1859/0x1f30 [ 3408.418613] [] ? rcu_read_lock_held+0x9e/0xc0 [ 3408.425009] [] ? ip_send_check+0xb0/0xb0 [ 3408.430711] [] ip_fragment.constprop.0+0x14b/0x200 [ 3408.437281] [] ip_finish_output+0x7cb/0xce0 [ 3408.443238] [] ip_output+0x1ec/0x5b0 [ 3408.448585] [] ? ip_output+0x287/0x5b0 [ 3408.454110] [] ? ip_mc_output+0xcb0/0xcb0 [ 3408.459891] [] ? ip_fragment.constprop.0+0x200/0x200 [ 3408.466719] [] ? dst_release+0x73/0xb0 [ 3408.472243] [] ? __ip_make_skb+0xec5/0x1700 [ 3408.478201] [] ip_local_out+0x9c/0x180 [ 3408.483751] [] ip_send_skb+0x3e/0xc0 [ 3408.489102] [] ip_push_pending_frames+0x64/0x80 [ 3408.491583] ================================================================== [ 3408.491591] BUG: KASAN: double-free or invalid-free in kfree_skbmem+0x9f/0x100 [ 3408.491592] [ 3408.511662] [] raw_sendmsg+0xbf3/0x23e0 [ 3408.517276] [] ? compat_raw_setsockopt+0xd0/0xd0 [ 3408.523659] [] ? mark_held_locks+0xb1/0x100 [ 3408.529610] [] ? retint_kernel+0x2d/0x2d [ 3408.535294] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 3408.542119] [] ? check_preemption_disabled+0x3c/0x200 [ 3408.548935] [] ? retint_kernel+0x2d/0x2d [ 3408.554635] [] ? lock_release+0x54a/0xc30 [ 3408.560430] [] ? check_preemption_disabled+0x3c/0x200 [ 3408.567250] [] ? check_preemption_disabled+0x3c/0x200 [ 3408.574077] [] ? check_preemption_disabled+0x3c/0x200 [ 3408.580892] [] ? inet_sendmsg+0x143/0x4d0 [ 3408.586699] [] inet_sendmsg+0x202/0x4d0 [ 3408.592301] [] ? inet_sendmsg+0x76/0x4d0 [ 3408.597988] [] ? inet_recvmsg+0x4d0/0x4d0 [ 3408.603764] [] sock_sendmsg+0xbe/0x110 [ 3408.609273] [] kernel_sendmsg+0x44/0x50 [ 3408.614892] [] sock_no_sendpage+0x116/0x150 [ 3408.620850] [] ? skb_page_frag_refill+0x3e0/0x3e0 [ 3408.627407] [] ? inet_sendpage+0x14a/0x520 [ 3408.633273] [] ? check_preemption_disabled+0x3c/0x200 [ 3408.640090] [] ? inet_sendpage+0x14a/0x520 [ 3408.645953] [] inet_sendpage+0x3bc/0x520 [ 3408.651639] [] ? inet_sendpage+0x7c/0x520 [ 3408.657419] [] ? inet_getname+0x3b0/0x3b0 [ 3408.663198] [] kernel_sendpage+0x95/0xf0 [ 3408.668888] [] ? inet_getname+0x3b0/0x3b0 [ 3408.674679] [] sock_sendpage+0x8b/0xc0 [ 3408.680212] [] ? kernel_sendpage+0xf0/0xf0 [ 3408.686076] [] pipe_to_sendpage+0x28d/0x3d0 [ 3408.692042] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 3408.699030] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3408.705414] [] ? splice_from_pipe_next.part.0+0x1e9/0x290 [ 3408.712574] [] __splice_from_pipe+0x351/0x790 [ 3408.718778] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3408.725244] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3408.731711] [] splice_from_pipe+0x108/0x170 [ 3408.737662] [] ? splice_shrink_spd+0xb0/0xb0 [ 3408.743697] [] ? security_file_permission+0x8f/0x1f0 [ 3408.750426] [] generic_splice_sendpage+0x3c/0x50 [ 3408.756808] [] ? splice_from_pipe+0x170/0x170 [ 3408.762929] [] SyS_splice+0xddd/0x1440 [ 3408.768442] [] ? __might_fault+0x114/0x1d0 [ 3408.774305] [] ? compat_SyS_vmsplice+0x160/0x160 [ 3408.780695] [] ? do_syscall_64+0x4a/0x570 [ 3408.786557] [] ? compat_SyS_vmsplice+0x160/0x160 [ 3408.792937] [] do_syscall_64+0x1ad/0x570 [ 3408.798623] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 3408.805530] CPU: 0 PID: 4023 Comm: syz-executor2 Tainted: G B 4.9.154+ #21 [ 3408.813669] ffff8801db607830 ffffffff81b47411 ffff88015a844140 ffffea00056a1100 [ 3408.821670] ffff88015a844140 ffff8801da568500 0000000000000246 ffff8801db607868 [ 3408.829667] ffffffff81502615 ffff88015a844140 ffff88015a844140 ffffffff822bb6bf [ 3408.837667] Call Trace: [ 3408.840219] [ 3408.842266] [] dump_stack+0xc1/0x120 [ 3408.847622] [] print_address_description+0x6f/0x238 [ 3408.854281] [] ? kfree_skbmem+0x9f/0x100 [ 3408.860139] [] kasan_report_double_free+0x65/0xa0 [ 3408.866606] [] kasan_slab_free+0x15c/0x190 [ 3408.872466] [] ? HARDIRQ_verbose+0x10/0x10 [ 3408.878442] [] ? debug_check_no_obj_freed+0x2b9/0x6d0 [ 3408.885341] [] ? perf_trace_lock_acquire+0x530/0x530 [ 3408.892067] [] ? debug_check_no_obj_freed+0x159/0x6d0 [ 3408.898889] [] ? debug_check_no_obj_freed+0x2b9/0x6d0 [ 3408.905707] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 3408.912604] [] ? debug_check_no_obj_freed+0x2b9/0x6d0 [ 3408.919431] [] ? perf_trace_lock_acquire+0x530/0x530 [ 3408.926248] [] ? debug_object_activate+0x4f0/0x4f0 [ 3408.933047] [] ? kfree_skbmem+0x9f/0x100 [ 3408.938734] [] kmem_cache_free+0xbe/0x310 [ 3408.944508] [] ? packet_rcv+0xccd/0x11e0 [ 3408.950193] [] kfree_skbmem+0x9f/0x100 [ 3408.955708] [] kfree_skb+0xd4/0x350 [ 3408.960962] [] packet_rcv+0xccd/0x11e0 [ 3408.966484] [] packet_rcv_fanout+0x48a/0x5f0 [ 3408.972519] [] ? fanout_demux_rollover+0x4b0/0x4b0 [ 3408.979074] [] __netif_receive_skb_core+0xba6/0x2990 [ 3408.985804] [] ? debug_smp_processor_id+0x1c/0x20 [ 3408.992277] [] ? dev_loopback_xmit+0x430/0x430 [ 3408.998492] [] ? process_backlog+0x3ca/0x610 [ 3409.004614] [] ? perf_trace_lock_acquire+0x530/0x530 [ 3409.011340] [] ? process_backlog+0x190/0x610 [ 3409.017387] [] __netif_receive_skb+0x58/0x1c0 [ 3409.023509] [] process_backlog+0x1e8/0x610 [ 3409.029366] [] ? process_backlog+0x190/0x610 [ 3409.035513] [] net_rx_action+0x3aa/0xdd0 [ 3409.041286] [] ? net_rps_action_and_irq_enable.isra.0+0x130/0x130 [ 3409.049145] [] ? hrtimer_interrupt+0x1de/0x450 [ 3409.055350] [] ? check_preemption_disabled+0x3c/0x200 [ 3409.062165] [] __do_softirq+0x22d/0x964 [ 3409.067765] [] ? ip_finish_output2+0x6b7/0x1280 [ 3409.074058] [] do_softirq_own_stack+0x1c/0x30 [ 3409.080176] [ 3409.082219] [] do_softirq.part.0+0x62/0x70 [ 3409.088191] [] __local_bh_enable_ip+0xce/0xe0 [ 3409.094312] [] ip_finish_output2+0x6ea/0x1280 [ 3409.100448] [] ? ip_do_fragment+0x1859/0x1f30 [ 3409.106574] [] ? ip_send_check+0xb0/0xb0 [ 3409.112274] [] ? iptable_nat_ipv4_fn+0x40/0x40 [ 3409.118485] [] ip_do_fragment+0x1859/0x1f30 [ 3409.124433] [] ? ipv4_net_init+0xa0/0xa0 [ 3409.130125] [] ? ip_send_check+0xb0/0xb0 [ 3409.135814] [] ip_fragment.constprop.0+0x14b/0x200 [ 3409.142373] [] ip_finish_output+0x7cb/0xce0 [ 3409.148319] [] ip_output+0x1ec/0x5b0 [ 3409.153675] [] ? ip_output+0x287/0x5b0 [ 3409.159188] [] ? ip_mc_output+0xcb0/0xcb0 [ 3409.164969] [] ? ip_fragment.constprop.0+0x200/0x200 [ 3409.171698] [] ? dst_release+0x73/0xb0 [ 3409.177233] [] ? __ip_make_skb+0xec5/0x1700 [ 3409.183182] [] ip_local_out+0x9c/0x180 [ 3409.188700] [] ip_send_skb+0x3e/0xc0 [ 3409.194055] [] ip_push_pending_frames+0x64/0x80 [ 3409.200351] [] raw_sendmsg+0xbf3/0x23e0 [ 3409.205953] [] ? compat_raw_setsockopt+0xd0/0xd0 [ 3409.212340] [] ? perf_trace_lock_acquire+0x530/0x530 [ 3409.219095] [] ? HARDIRQ_verbose+0x10/0x10 [ 3409.224962] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 3409.232475] [] ? inet_sendmsg+0x143/0x4d0 [ 3409.238252] [] ? perf_trace_lock_acquire+0x530/0x530 [ 3409.244981] [] ? inet_sendmsg+0x76/0x4d0 [ 3409.250673] [] ? inet_sendmsg+0x143/0x4d0 [ 3409.256447] [] inet_sendmsg+0x202/0x4d0 [ 3409.262046] [] ? inet_sendmsg+0x76/0x4d0 [ 3409.267738] [] ? inet_recvmsg+0x4d0/0x4d0 [ 3409.273515] [] sock_sendmsg+0xbe/0x110 [ 3409.279030] [] kernel_sendmsg+0x44/0x50 [ 3409.284630] [] sock_no_sendpage+0x116/0x150 [ 3409.290579] [] ? skb_page_frag_refill+0x3e0/0x3e0 [ 3409.297051] [] ? inet_sendpage+0x14a/0x520 [ 3409.302910] [] ? inet_sendpage+0x7c/0x520 [ 3409.308684] [] ? inet_sendpage+0x14a/0x520 [ 3409.314546] [] inet_sendpage+0x3bc/0x520 [ 3409.320230] [] ? inet_sendpage+0x7c/0x520 [ 3409.326091] [] ? avc_has_perm+0xac/0x3a0 [ 3409.331783] [] kernel_sendpage+0x95/0xf0 [ 3409.337470] [] ? inet_getname+0x3b0/0x3b0 [ 3409.343244] [] sock_sendpage+0x8b/0xc0 [ 3409.348770] [] ? kernel_sendpage+0xf0/0xf0 [ 3409.354719] [] pipe_to_sendpage+0x28d/0x3d0 [ 3409.360775] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3409.367161] [] ? __put_page+0x74/0xa0 [ 3409.372600] [] __splice_from_pipe+0x351/0x790 [ 3409.378725] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3409.385122] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3409.391679] [] splice_from_pipe+0x108/0x170 [ 3409.397626] [] ? splice_shrink_spd+0xb0/0xb0 [ 3409.403662] [] ? security_file_permission+0x8f/0x1f0 [ 3409.410397] [] generic_splice_sendpage+0x3c/0x50 [ 3409.416779] [] ? splice_from_pipe+0x170/0x170 [ 3409.422904] [] SyS_splice+0xddd/0x1440 [ 3409.428422] [] ? __might_fault+0x114/0x1d0 [ 3409.434391] [] ? compat_SyS_vmsplice+0x160/0x160 [ 3409.440774] [] ? trace_hardirqs_off+0xd/0x10 [ 3409.446809] [] ? compat_SyS_vmsplice+0x160/0x160 [ 3409.453197] [] do_syscall_64+0x1ad/0x570 [ 3409.458981] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 3409.465882] [ 3409.467487] Allocated by task 4023: [ 3409.471094] save_stack_trace+0x16/0x20 [ 3409.475054] kasan_kmalloc.part.0+0x62/0xf0 [ 3409.479354] kasan_kmalloc+0xb7/0xd0 [ 3409.483041] kasan_slab_alloc+0xf/0x20 [ 3409.486901] kmem_cache_alloc+0xd5/0x2b0 [ 3409.490936] skb_clone+0x122/0x2a0 [ 3409.494449] ip_check_defrag+0x2d9/0x5b0 [ 3409.498485] packet_rcv_fanout+0x51e/0x5f0 [ 3409.502710] __netif_receive_skb_core+0xba6/0x2990 [ 3409.507610] __netif_receive_skb+0x58/0x1c0 [ 3409.511902] process_backlog+0x1e8/0x610 [ 3409.515933] net_rx_action+0x3aa/0xdd0 [ 3409.519792] __do_softirq+0x22d/0x964 [ 3409.523650] [ 3409.525252] Freed by task 4023: [ 3409.528508] save_stack_trace+0x16/0x20 [ 3409.532455] kasan_slab_free+0xb0/0x190 [ 3409.536401] kmem_cache_free+0xbe/0x310 [ 3409.540352] kfree_skbmem+0x9f/0x100 [ 3409.544042] kfree_skb+0xd4/0x350 [ 3409.547467] ip_defrag+0x620/0x3bc0 [ 3409.551065] ip_check_defrag+0x3d6/0x5b0 [ 3409.555104] packet_rcv_fanout+0x51e/0x5f0 [ 3409.559313] __netif_receive_skb_core+0xba6/0x2990 [ 3409.564212] __netif_receive_skb+0x58/0x1c0 [ 3409.568505] process_backlog+0x1e8/0x610 [ 3409.572537] net_rx_action+0x3aa/0xdd0 [ 3409.576396] __do_softirq+0x22d/0x964 [ 3409.580166] [ 3409.581766] The buggy address belongs to the object at ffff88015a844140 [ 3409.581766] which belongs to the cache skbuff_head_cache of size 224 [ 3409.594914] The buggy address is located 0 bytes inside of [ 3409.594914] 224-byte region [ffff88015a844140, ffff88015a844220) [ 3409.606589] The buggy address belongs to the page: [ 3409.611490] page:ffffea00056a1100 count:1 mapcount:0 mapping: (null) index:0x0 [ 3409.619726] flags: 0x4000000000000080(slab) [ 3409.624028] page dumped because: kasan: bad access detected [ 3409.629709] [ 3409.631331] Memory state around the buggy address: [ 3409.636239] ffff88015a844000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3409.643575] ffff88015a844080: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 3409.650909] >ffff88015a844100: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 3409.658246] ^ [ 3409.663671] ffff88015a844180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3409.671010] ffff88015a844200: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 3409.678345] ================================================================== [ 3409.686212] Kernel Offset: disabled [ 3409.689827] Rebooting in 86400 seconds..