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", 0x1000}, 0x1006) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x200000000000) 21:38:56 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x88000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000300)=0x17, 0x4) clone(0x8040000, &(0x7f0000000000)="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", &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)="dd3ae32b9f3fe29ea7ce2d7662ac52067d09a14db38058439b3266d090e6fab3398c799745a4bdc670939704d1b94f7e43c36e663bd6790f921bcdfdf05920b51bca2dfb10e2f33572e8753436da18d97d68c8dd872bd12157f288d890b9b47f52e9c8d764a2d3176aa43348342c9547a6a075d8f920f226f8dd679d5b90") r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x8) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:38:56 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = socket$inet6(0x10, 0x2000000003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x428, 0x0, 0xf0, 0xf0, 0x0, 0x210, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [0xffffff00, 0x0, 0xff, 0xff], [0xffffffff, 0xff, 0xffffffff, 0xffffffff], 'syz_tun\x00', 'veth0_to_hsr\x00', {0xff}, {}, 0x3e, 0x8, 0x2, 0x2}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d2, 0x4d2, 0x8, 0x81, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@rand_addr="7296f40daf3de5cbfef2e141215812b9", @mcast2, [0x0, 0xff000000, 0x0, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bond\x00', 'veth0\x00', {0xff}, {}, 0x87, 0xfffffffffffffff7, 0x2, 0x10}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x88, 0xc1dc, 0x8, 0xdda6, 0x3a0, 0x40, 0x20fd}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x3, 0xa9, 0x1}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x1f}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x33e}, 0x100000000000000) 21:38:56 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = socket$inet6(0xa, 0x8, 0x4000000000004) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000180)={'hwsim0\x00', @ifru_data=&(0x7f0000000100)="ff1cf40675ea0edd8048849e31e73a20a429b9ff834484a45c392539ff9e0b6d"}) r1 = socket$inet6(0x10, 0x2000000003, 0x0) fstatfs(r1, &(0x7f0000000000)=""/253) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:38:56 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x80000000, 0x4, 0x80, 0x5}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r1, r2, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) creat(&(0x7f0000000080)='./file0\x00', 0x8) [ 485.811906] FAT-fs (loop3): invalid media value (0xc0) [ 485.821842] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 485.831134] FAT-fs (loop3): Can't find a valid FAT filesystem 21:38:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000100)="448be7ef9768e93b937ccb16f476bac5a12665acde61647a67b58a9f12851e718f226266c67d46c7cd2a344332c00ceb1afa386ab28da0ab685e092856e327a992384b422d5a8d5afc5d41d3917df0200066b1a282898d9cfa04d16a8d507b72585586016162ac149bd61f6fb9", 0x6d, 0x4000, &(0x7f0000000040)={0xa, 0x4e23, 0x3, @mcast2, 0xfff}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r2, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10101}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100e27bd7000ffdbdf2516000004000400080001000100000008000100ff01000004000400040004000c000600080001000e0000003400020008000100010000000400040008000100b3ecff0400081702008200000008000200060000000800020000040000"], 0x7c}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:38:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:38:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) 21:38:57 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) exit_group(0x80000000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000700)="cf4a64456d95f8db513de587483ad59b", 0x10) r2 = socket$inet6(0x10, 0x2000000003, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)=""/203) fcntl$dupfd(r1, 0x406, r0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="6e293bf5b096247aeb66"}, {&(0x7f0000000180)="a054bf582f760d1d2c85a1b8b18a05f693ddb054f2966b069ca2b43a113925d5a27c3d899b22ec2a86df058bc6b6a657a7ca4fd0d9e2866cab931796d17325e310a189580da41bec914668ea8baaefa6bf8582c4e7c5af7b34cdf024e5feab78dc654b7c816baaabfafd402117dde3c7b2a5d69c8e1ba01bd5ddd0431980798e732bb0f3e1b6"}, {&(0x7f0000000240)="be431758a1a47032d038c5ba7f5f9ee99f32f56cf571c5d1faa7a89d8e93b3d127b93689e896fd25514021d7c3fd2e8d37970008bf3b1d3e9978f86b0097fd7cc140c06c2d8ec1b234d94dc68222694baae0ca145416b97c23eca1b6830dccfab8bd36f321cd4719efaef27684ad559d2424ffccf2e8c97d641fdd8de285b11552d6da69fe1f0a17056ba820545afc5f8da54b8cf261ffe1e77023459e265a4c71c6bf9d07a788c4ebe503c6d00b"}, {&(0x7f0000000300)="576e33d43201613dc9daae6a03262de9bed0353ce097f17d3adf0a73a143e109db8ecf3b8b62dfbc00c06c6dca9ff6c9ce22d6811e4899d2db29196d1ee3b33e7ce3b13e22328764a5f29095908a29b25e18c7b8b260c894cf"}, {&(0x7f0000000380)="390f09521a7d3d91a0437ba0c87e5b13dfcdc90fb043b26511f8d2c32c5b52c34167ebfd9f0c4a91fce1d7c3bc45f2320e291a5bde8185888229e8657c3be3ae8cfc2fdaef025a7b4204f021c28d686a5bda072bf7263593c6907b2fe5de5c9a25fb1be9ae561e59ab82207efe3588e918e1636ec38070cdd45274b305d5a2c65ef0240a5d13313c565d495ae77cc6d033caabba774dce87885807388b0b3837f4f3d63eddf5e7e18cfa8a6ecaf1d67aac40206dc805f288c081686bacf315a31a994aa8d425d006c381ebb1d569561891cec983c18c19d4321f3f8f11f356d8"}, {&(0x7f0000000480)="aa04e05cfc56c0c4d75c774b0697a5c2b8c9439a5895c9fdd6357ed417023c1e41492f8ced9bc20252ecdd7ec8cdca56713ca6272c3760c8fe64b0440b8e139ab933"}, {&(0x7f0000000500)="dded5e1d3fadc6fc6e3b642c1eb6e92d58af86ae604b60934de307ea9ff801fe16f65599585ef1ae333abb73f148a3feeb75d529e67d0cc80845793a21641ca758988a22d7826def4df722d520373fb556d0d4619fd5f98518a519fa6ecb"}], 0x1}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a80)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) sendmmsg(r1, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000740)="e8d73d3026dd127f6c6c848d403d32f750200caed431000ce1b38e171cc9bed11e0fab84dd69dc0a175fa677c03a46591be5e02279e110d0f50b60df132ca0f1e1f11e7796650367b0b35fdf8a2474063f2bbe3d8dd6f12ed9444167159da74290ec95d2552a7dd3c92da02a5bb77d2946ae5639f4c2e16ac83c962e9491a6920708af3301f87cf354c2d6d3786929901f6236f3b5a166254583c5ed2a54af11175bc241ab6cb2ba1f6876bc3461d235dbb4411fd75aea942ac2384a24e86ee82b8e6632b828c6de62cd2dc6f1ea5deb00348b783b4934b4797a4d5a356dd41fc6f27b", 0xe3}, {&(0x7f0000000840)="bc9dd606d2db4c91bbec8d857009ffb6fe518474ff0f89779cb29cf496b491c7201a85d74ec262b4bac687037188d8fa02e2852fed703e15a6880fe2efd63296bd19e114d2cea62ebc15a99276ed2fe24939076e206b4e1cb1925fb28aa3da4324aa288ad55eb648aa7508e42e3cb8e0948f554c7661327702f3ce0cf615afc97c195a11a40a65794dec4d1e00308b89c0bf31a61bfe489b654426b5eabb651379cb9721eb1ddcf4dd062655ebb61ea1f07ef26bb92b6cd1c71b3f539cf266a7e90a2431f89a1711d1bcd920a03c7cccd0cf62", 0xd3}], 0x2}, 0xfffffffffffffff8}, {{&(0x7f0000000bc0)=@can={0x1d, r3}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000c40)="1bd3080071ef4b2f605e83170b4ecf26d34a3291741c9d75871506ad1ae948eab911366c3efbf9ff5c19f5d7143449abee9061db335da95b3825d2960a73c8980a653923d24b4601e43c93b528d87e5a844e92db534ff59985313e8c89cc162a3ff9e8f2d688be02403b778281dd25672c934d45145419ca5f00fcdad9b69f646e5214dbbbcb47afd65ecce928c1d4234a6bfbf8a3dd996893d81fd81ddc388ef4802906d7649c76e36ed7f701ff497de5bef844cc811b2108a132514a4350e1d70746fd9029c857d5c34e65980d38be5362a86ef2f566faa09afd02a2", 0xdd}, {&(0x7f0000000d40)="352bee7c63a026d6625a66e0af279e5256c6701e773577aa1b47c861205883dd2d7b955cb7c6de432b59f93a64ad342cef332ecb411c5cfeea7fc7fad33fb0a15bafff73b04c768809b1d83ef83fd2b7d3e4a09c9ff723bfddbfe723", 0x5c}, {&(0x7f0000000dc0)="a696eec5ec546ea7de10b1a01ff13fe19cb7d057b4e37d1f039fbb42669175", 0x1f}], 0x3, &(0x7f0000000e40)=[{0x50, 0x0, 0x101, "9b1343b2dcdcee7fa7684fdf1cc512c644e491e02db396bfceed4f1bade430e94a18cc46ed7e3403b2ed6104c8b7729eb8cfef9138f4fe71e5d3c0e3a1"}, {0x10, 0x112, 0x6}], 0x60}, 0x9}, {{&(0x7f0000000ec0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x2, 0x2, 0x1, {0xa, 0x4e21, 0x80, @dev={0xfe, 0x80, [], 0x1f}, 0x6}}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000f40)="a2f97b52fe8c1c7b597d1b5cd495d668280eb3828d8d294bf86cce314e1e6dc74d508af1d57bbe05e9c853ce07bee82dce4cf7c8fab24b95e181d9abd7a54408b353326c4ba403901f4229d41ccc1f16c5680cc73e51a37ad9bcb3d52a3174bb53852823ff6e1dfd6fbfd0c9a42fac7f6122d24eb4619b3e8478a4481e82c98c09f1b7c026e4fefdc312482c7aa068acf8129c27fa8e8f7f718e8fc91c7749", 0x9f}, {&(0x7f0000001000)="7b3a5d13b0d6ab26a1074ef8ee46415c6c9b77362973dfcbd051c0db6c4514e027d10c5a9638e40946093c68b4e8fc978f7b897b1e74874133b77b9b4fc1b0ad37c75f52e029a5e881cf085aeec9a33d1afdb44422d2f1a699248638e61200d9aa5ef63a78ec9dc963b73dd43f970e79f17c52480a013a51c1e7ddf0b7df0a", 0x7f}, {&(0x7f0000001080)="c5de6e01523e6a5e5b1776438a9cb523ff0d3a1168923746c46db889c7cb4e9925b20e81c0d0fd3c4cfe7ca6631933e293e9f65a569060a00994763b5e8eca2d1fc12ed1f56e186a9b0875a0144dbf8dd1339b0c309e8a12e5002e97fe291ca68e6403f7ed84ec5494950ad23de12faffff89bd2e164afe7249d60456be0363a2d1935266e367be438c4555938e29f6d7a3faf68a703db85846dfb8d0184c2fe11e2707086b4cdb5a5c6ce564eba1dc3e5500c7214d288ee728c47d1ae0f5dd45f1b5c4b271d0002a5cab7fca6e19782e02b99cea7daec34bc695fb78016dcd2cda3d55bc6ef187ff8461c88ad4719efcaef249940d07d0d69e5955fa4", 0xfd}], 0x3, &(0x7f00000011c0)=[{0x80, 0x117, 0x6, "40a0683cf803127a803143a7667c7d9d4e5ce774608f26228693e5b2e93bd6c44395725b08e450831dd0aedda0a93405009e1ea0df6c316eaf654fd771ec3536e0fc9f49111057bb490d273ec4a0678909cfc3f09f3f95098f3984d5846d92d1ce2dfce3f5f11758d9f9e478"}], 0x80}, 0x3}, {{&(0x7f0000001240)=@ipx={0x4, 0x9, 0x20, "44b426ae78a7", 0x7}, 0x80, &(0x7f0000001700)=[{&(0x7f00000012c0)="16ad7fa9df61059edc973c1f2878cc80b531ec5db0d4d27660ac20f5e82afceb376e52d847057a44a8e34dd0855dff038eda3840e34b375862ef9acddab6e71c7aee51f97c221bf595900244f548e23a2daaafa013edb15308f717b5269641d95a648b3068d518254a612809a387d9b9751ece92f73382b0c2520ec43e2395f4debb01511674c062655ba9d72c293584d88c17ff248e5e436a4459848b4c0ec10fab55954b", 0xa5}, {&(0x7f0000001380)="8afc0a6d784057e7094498ac98915cbe7978b1a0a19959ca25edbf07f9a80fd6362a4a6065a922fb7eff4d5a60a6c33ea244a1a1170cca31ff8957f5c8328e17ca675ab9b575037cc3777e00d75952e1644a5edf4c76ab42602b7f13b479a6c736bba2897dfb8ca8ad8b4d93f79fefd6d177a46dbdb38bb180e3c9eb87cd7a60db63a40e7ad57f9180424190b977b5793d43b62f34354523a1ef20a4201986647197150904559b1fe0d0478adb1b8f953444f9aa48d0ce67a82838b124d5ecc23679679d69f34be79f29bbdaea8698fd7556d43ddb2b754c45bc", 0xda}, {&(0x7f0000001480)="5507e2cb1f9e36e23e253abe95b7a732adf6a08efe2950b1185df1ed3743981500602be7409f1f74a3cb06082b3403dc64f631caaf964b3df54dc1cd9ea43cb3bed89058b676a17d19dcc50ac555fcfffcbb8a56676df2c6e127c049dae7c1baefcce5c53529548a52e38f7495fcb3fdad8212359b16385a5eaa087d61961ee0448bc091ca99355138abe1225ccac925c5d0621143e2e04e1d6216b17d4f3e3236", 0xa1}, {&(0x7f0000001540)="0afc79f12a455c80aee0ace179e5d33ad4481cd5ab9a7a691e00660007f2097dc6ffcb3a6d01f9685515cf1dc78e123505a6f82b10fab1cc607927ebe1b96b2d71642122145183989486e885f64b4c6f576f50c766df8355f10103e065ca40e1c3275a9ada2e", 0x66}, {&(0x7f00000015c0)="fcd3c8d8ad6ad166ec78edc95b9f29108e34c94da38c3191431e9993528a9c9dd75685c7546922fef6c6b6b67c266b945b9dd8f48a4092f2b839d217aec2df9b309b6f366e9be3677ab4c4130ebb800b166c70bf5f21e5003e991bfb66ff4d61da0c4f1833372a1eb9b5a19813f23aca2a47b963880c0e40088e78b245b4", 0x7e}, {&(0x7f0000001640)="2eb03c030539436a3bcfaa02d0", 0xd}, {&(0x7f0000001680)="c471359b078c5ba3488a7018e116fed8afe5f675d63c08ac1386bc5c45e5d8a3a8de7090af3b958efd92d8275df1e81fd8c052e95754dba64b42e6af6125e769c948c38fc4ced88f24f3b7b9a83c1af371c6dab88be2d2df21d4adc6d16762800eb60057", 0x64}], 0x7}, 0x3}, {{&(0x7f0000001780)=@sco={0x1f, {0x1f, 0x6, 0x2, 0x800, 0x4, 0xbe92}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001800)="4f59e3d8d12a3b8bef68fafbb3d54ffb2b728a8be38a9c5fb9029d1c4f266e462371f20096663093644864f47fcf19d2f1771839bb819d5cf3ea4dcd5038b3481a675fee200f51f0b179ed543690faef0caf441a78ca3e2e596c9e1c1d6ece06acaf9452bba58b4683c6", 0x6a}, {&(0x7f0000001880)="f151c1ed89cc5bbbb0e4e855ab6f0c9625df63c02dbff26efa4e6a2ab13162bcfdc0939eb2db3b0b665c3665694bd1dae28ba0556182c64b51cde85c3de1a5be8807ff1d4b137b22ed10f784edc7d2bef0b1", 0x52}, {&(0x7f0000001900)="25a007b0b8dd4156ce6b268b5926a7fad31e96df4cd04c1a", 0x18}], 0x3, &(0x7f0000001980)=[{0x70, 0x1bf, 0x401, "ce84632dc991d9662508163fe47b627225a9df9a02c839b59ce997864b09c4114a354c5da040eb93903abed5f277befae253da63c59985f30e512a4eacedb2d3c3bec1ca6d934c8b727ba2e2ab9fe1ea9fa7f98b264f8a76dddf6c7d"}, {0xf8, 0x11e, 0x800, "80b7611967186e90f4e4d6930ab0790ba6fb36f0274573de5d5e328953ae838dc1f75b25afc33565a8fb6367f018ac915022204fa5f3ad936a6590b07ec496090facd1e9055ac51bfecf795c859b04294504dd6d910653df469aa2f12ebaccb6b83b20504dbe8c29e0a186be96b422b422c42b20b2fcabf9424e5a38e469fe3b3f1c1dd0102742f2d28da85fef1f24f0edd1184b0f2789f5c314bd1cb3499e9fbdd5acc6f33774d0a51378f3ff4e8fd25e03733f304ab4cdd352bb7176d0905b5d610395a7e32956210b671253f5104874d54a9d6d0d483dffabbdfa4c8a900ca6e48bf5376ab6"}, {0xa8, 0x84, 0x8, "8f31e8bee3d10f99c7130f8bfae77849bcd67a96c4bcbbef1e537effb85f410912f241ecfcf1b4ce4af682f2e2311ec02e18ed36868e750743a5c2270823c8567e381095e031619258934930b728ccf5abb7820f6fb4449d45e353e4e60fbe8616bff0ec62d098f3746a6e957af4690bd6f598302936919a630c0eb5441f0c8da341087c0bfda2747e8c119354bb93867550831d8eac4a15"}, {0x108, 0xa0c97fbc920ddeab, 0x8, "58db768479583cd87939d1aac4454e54de9660f4725100f562db3b519dbd09e928e8e1486b5493db4ab1efff1e6177281347e103920e2a2026970229b7035735222b862ffaa33b15af939a0471d010a9dc98653e84d2bf6c1e79138712d01484e7c3bbcee3e4e284d28948e8d47c0a935be48db1a99b904cc528e47fff94c69b8be0f90818905e3f128ff21e16fc8ab03bcf4fcb1894e37c7500345b6d6c1ccac0fa454f4075d7f24d9984c5aa011e1afa34882aecb9a71dc00d9795498b69ab148fd3e32f214ae7ded6f4f73e3d78d85704d0608cd84bfe7846f3ff10060de5bf759d15eff896966264c8accd85ff67b83f41624b70e1f3"}, {0x40, 0x10b, 0x0, "113c40b47bb3a4ff808beb393eacdbfeb2a0928248d2995e153efbefc823bce5e5ea3f3b0df3f1231d"}], 0x358}, 0x80000000}, {{&(0x7f0000001d00)=@rc={0x1f, {0x80000000000000, 0x6, 0x7, 0xffff, 0x80000000}, 0x7}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000001d80)="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", 0x1000}, {&(0x7f0000002d80)="55479b335b1eaa0dc5c71c12cf279616d572554b6cec9118c5538b8e8c14c9d1806d65444e5395bdb8b203eae72bcac739c4a5f97659eb2a11fb4e889c4b738b3cb6ef50c8b8212dce920589a631f302209bc5e081a7319897ebe2550b90c8d053f444384643f715358ce7d7992b213e1a59af5462fd58f68388365b9beac4dd0111516e3e911f5153cd0f183d983a842c6d87e405ff767a25fd54a7b87f3609e4ced9428a559d73f82a90550ae46514d28bea4542f190899f1dba3d1153d0feaf3fabec818e5e455b62c42a0eba67c26e29ed9b3568f38a5628ff", 0xdb}], 0x2, &(0x7f0000002ec0)=[{0x88, 0x117, 0x1ff, "f3327a025ee83dcc6108cd1c40878f78ff23f4c43180ec3a0382e2b245a8468bc0f2bcd09b687586ef63c95dd1c07a7fd24efee3a848d71cd482301f17f22f9ceddd901d9fa2a7e926ef088466ef3d983844e94498dcf8df06f8a5b2cb755dbb8cbc08dc8cc82223ca609b297ef38ac9c0c80b8104bc6ee6"}, {0xc0, 0x111, 0x6, "e77007b9b058184d7d58a2a1d49ed18515dd4cd92383b3567f08dc93103d1b04c302583187d134e821193815532205f1165d32f9c8a198caa2819163ec0a65f45732f89dd222537e97d011097f2668d6084781abedccf004e589b8b17db572e8c4b51e888700aebae2b53b7400f19133dc4bbecf2e41c858a00f476848c70493cc49b9c77e42b32081031b3210d54544287e6162c6806fb134c9fc84ed25c2f1806a25d7caeabf0c468504"}], 0x148}, 0x3}, {{&(0x7f0000003040)=@ipx={0x4, 0xffff, 0x1, "a41f5c55b664", 0x3}, 0x80, &(0x7f0000006240)=[{&(0x7f00000030c0)="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", 0x1000}, {&(0x7f00000040c0)="0ed6a43ae9efacaabcd45dbe57d7153d6e4ca89f184eaa89b4572a56b83c4a9865c56930a27c3452d75d8d67219dcc6c207d194bf2c53f1178d878f353bb56b8ea3802d28aed0040aa53564f579dce7095f3fecb4a9ae906b9340afa4eca0538119cee", 0x63}, {&(0x7f0000004140)="2dd60ab613754d1f570024753c6508504153ab52e827701d36ae00df32d68dec63a372cb16bce37d2469603f848afe021611b09c1901c4d3488d6bc2577e4c77c3a9476c5c648230a98c627e1feb542ce54a0d0d26ce19cc4378cf850cde240dac50dde48c1509699fa84dae33ec46acae7dfb1708b3cf98b6618045f830f7c0a95447fcab9a348f6d559ed79e73d3f3d990dab7067c167beca217071ba3bfedf322af8d26f9e345ef431a255a3f94664d81744737eb89397b3ff46cf59398d1cd311187a60d80a04ab3dd5ffdbfca8aef828071eeb104cfe91242cbe01b3a08b1875f6db70300b399f5efd4cc6fafbc386ce779a566fde013f82234e813e6c7fef07dbde0f69cff5922a538be65885667d28e20a179c8de83d8a96b6e1ba874a7bf55e8ec5632b3d452f0058651ab7b008c1750e5e3787fbe0aa8ef2e656d31ab59295e239e647cf2be0deb65c23fe8f1bc7bf783a97425428dff34d3af0a52d5dac4e960907e79b1f7bbcd6b2dd0c7b2dc50b4fcbfffe8ccb0bd4845636517205e7015daa5545207c259192f5d87e46ed9bf962767f383210f68154e3da5a3d58bfd9c1a4d3c5a5f385092cf3554da2bfe548b102677d2c3143874b170c17e0ad0048ab47f1617d86e510be877ad53dacb78ea6450cd2a07cb6eec725d03066d9ee5f17f922a5845faeb13696539a19d1bb2df64f41b4517a8cc940eb55f5c66f4414438fd3d131d8144cbd400629050b347a8139833e698bee80f6860e2bda83e2f1b88c217954aa356c2b660e0e8861f97cedb4011896cbe8af2d7103eabbcaadf6e9f3d8147f053fda6ba79005638658e335972696ab4045afb6bcabc6cbffb738f6dd1c9cc2667033c9adc004ba5812dac11d1adb428b1d6eea3f81a336a24a76770e03c24512cf041d243657c29d1fb89169f789cdf7385b1977bd44b8db5451bfba9979d10838e8701a2698beee399236b331980d22ebd5c70f342002b08e2e0a0198f167a10c36b61f81c6ffb05e80c3d8318cd7958b3493cdf3856a821c7248599e03a7fa5a30c604650dd964855ec6e960e17fa5d0207b728532cc44da9d8d947390a8931cd26d4a31cacddda3c792fc136b85212ee3a5f6cd230c2623aeeb593397e9a751ee5ce33ebd13f29af1ecd8d9201a78d6e37def1699270e68c4fd1dcf4ab7e5c93566187cc7718a42485d49c1d943f1388e5b9a141fe46b6226e2af571c28d593d1960f321233f4d1c140936af4ca4cfd271574250a70bfb691a034385810718b65d3f4e741bc082748d4be960fa2ef91b1ea73f7511d653301f277b1b6b5bed5eea73d764c60709acc9c570cfda2b10b861360cf53f66b2cdfab3e9adca788efc288a41baf4dd7bbddfa0a0015cc6385909cfc70f3dcd6b1bc2b192d5208fd371e2a7c3c4a63067b8ef8b781c024ae8bbf14906e9266994e57039aaf06d4f4befd13c0b037e2a18d9b9fe501afd1fc1a57e969522277ce165f0f945d80f27a31ed6b10cc0acfb3a4d9f3f82be404a08629142d239586f241a2fb1f7e6d7fb93a0d89c179306ae22c5f143ec210b534af0a20cc0e3336c5ae85c8312af3b1684df5de61c3191b18e5e35075edc09817568a57943b1c9626f68a5d720cbfaeffb9289d2382bd6c6a2c9455a15cdf140910a8e6d7efa31c6a0f013cacc31514e2ca0d698a896ad766487899190e6cf70b6e9c9b52f4323c17a991a9a8f3cf5412e4d523d36589ac1935fdecb619ed67c4e7c9f21a574251985e22ec0ddc55388b67a2b4c3443390ec8f432612a2fb5931484095e7c0e525c7582b39923162c86d86fbc94b392d70902b750a4532bc29c0da760c57f0c2e870df979d38e66940de22c0776b2041d2d64eea37312135167daed5ab6ea6368cdc35ed23820bd3de5ed14c3d793afd0a0c41088c6c00ee135fe9a5701ef44575357fa9f387df7aa3c2171c546296dc10ea8d4181dbacb014e04be3ecab84cf4f4ec7c13c940dd767f9f5b37d96514f0f3128d3532692273875e32707a3bca9bbd53f19b214ec04c4dd3e86c153af513d5ea25c5afe8617164d7125a77d9a6dd6398d2b27e02527329adcf4abdd6538370de8fa35049dbe1c5149fa4958ede63962aae632250e3a5ee33abbbee96c035a88d122d1820d7f44da4d5226bc146198c3ee71cae7c968aa2f1fef7e0c242165b093e482468fe413d3e39a6c889f3f88ad7fd6b39521ea350983632a18074e9aa45ed991ad5ea2dcd66ebfbce86f0d28848279f364932a225d9bd951e7a9193cf86b2ea4b54220725a0df5ec9c0b9196485354a33b62d5e2c25cfd663056e6e6f2c10f8ef537b166be29f075a6850eaa37398cd5ef6c9f2a56cda704b8a64472e428bbc968780277fe1309d0913bd83150e423f2d18411d062837ce880d4179bd83443588425a14973e75f42df86e616ebd46a9d85f2477f54334f876a86b586cc1ceda105a0cd4e89153488d6fa0b6f2d88366c31c44cbdc579d71ddc064a4065f6f0978f0422337f9c11939e8c786d599a0dcfa49712620ed7a6eca016fbc7d14c878ad944c06408cbbb42724e50491f523d8d7605e3f6f8a9077dd2124b48ceab6c9ccd8289af2cd3858d716a68d6e8c73ad76df2873e44792383011c0ff9a7d7b88ca65fec6b6a9e31c112ccced09523a4b0e6281a8e0955d73115c98c31b1cd6d99d5f78ca6cd38595566f33f67c68a6e38756e888f997e916ba5f857d4f91170cdf714730cd93c7915aaef2320a8d14c3dc53c5661494a50831b9e45e48259608ff3cf9761ba08038becc6595d0b7227db37fed96350803bb1e9aba7c0a42d66363a461727cb382feb1c29d6044e8d5981bedd08b7343c82dada15f93c97f0eb6cfe58fcc2a0fc818aca85c22f8f8fb9158393c8ff61f66d6542ffc9c70fb5e50c55bbad6fd3347f14871dfd25450c6467b000775b410d6798a7ba755e220987322b34223540f2e2605bb84badf3a4dd819af7e17cd9e8826ee984b4e1a80ba8bce4ed37617ba69fdfa762a4d3e829a290560f0a1b7b5a1c4de534328f6489b5eb40ca3bee6193c26fd0554229a1987102bbb02c962a3062715ca58de3b6a02c1b97283b5efe493b79daa310ec676314d5512136d0a8b28e50beb42c2b8bc786018fe5beb07f4f26ec8ead249e47d70cabe2d9a269beb77e33d2d3bd4c2e1b011d02e955878d5105d246e855df0a21034592c9706de5723cd891509cca2d0a46c1f9b15506da4e1d2406b2574a10bbf3cce100396f561de5026ee2119a53c2e83d3b24ed3cd6c1493cfc2906a5ab7a437afe9d3af19322bbd9ab3ca4b94232ad7a088d4f006075864e82a32992e66875c8f677f1f7bf2800ce66a608a1a4f44c5c85cd3b5108eb8c10fb61f21e7bb5db4d53f74f463922834ff6932a76106fb47bd5167312d7369c9e8c458d41e192072bf124c13487791194722b9e10d50e254e85356f4969afbde3dbc58c66aae1878a0e1e567fc811dc3c85ea9cb8c42fffbb353d8ca16eda83a12d8d94b15f20887c299a63b80646804ca61aeee65ba570d2937f707f92081cd527123b83d69c53867b8b78ff061eccabca9ecd4ee07aeefa5a15d649aa6e87e7b7c471459b79380bfe5022ae412ac128c25ca6e9a3814be78c8871f37759a9c1d8b83f1d1c7bae102c14883dcd128322e893f9aad301a07db105c4f629b30dc8037140f346abb45c571144834cf35060548bdfb193d1c56421f33aa2e430b2db4438c588215e09cfe05ebcad476650cf00b53901c460c220f8f157227ab8370a5df3c87f8284c7748c5c61c4103edf344901a3bf4b68c43260135a122779d97d5ccdd981c5a29fc04676a23921fc1ea76890a7247253ae6c77457fd22667f173af2ace74e266b045ca4f4907fb8b1878e5500cf93b050bc9466578d55bc8a65091f844907edca82c92c015aaa00489698ab4f5e22402a7eaaeb6ea77384188a74eeb8b34a1f550302b90e67f0c38bf46abe3e00d1d217ab7f1bd0091ed78175fd5e6eafeb0a03d3ec13ee220baf59d8ca586046d382d88b10981ac159ec2e4da1b3e72f3dbd65743472173aa68668b9f28903b6dfd9d6dae1dac181ec16a276722bbd5f06d979eb6746b5280b0c94311bd65d3195b198b44e4cd8b936e90a35cf8176ad47c17dbc0ce33f2fa453681e246f2ad1aa23ffecff1cb6cd249a68d61e762a49a17b131caaa521b193a28384013556f7e86020f258d71c7bb24ae1d0a096abf22ea5d90f263b68bb8f4a9a7f806c9a0ded496e2956c4d62104e8819a4be6291ee9b42310cee179a004e6d6d288c3019199ea42b3d61f2098f4a6de8553f072ba0d3ab9cb6090536a289047e0e91db944f5491b0956da83255498fd9dcc430954f2d95ada452556516e86db4cd6ab4dd46a43182c0be31ae8438c7dac49ed109eaf98bb4043c8270a2246b6ebf68e88d537ebad0a1691d7b2e18f04e4353a9e5d6e735a96c0e404a69499292e9b3d9958971b98f1b4ee66ed9ea6a9b2bd9ec82ef94f929b7596d0b48a5f1b39bf0e1c23de62c858cd6832a1cbd530e955387e5f3b6569c45d1365ea9d59a16d1fdb724486bed2553bde4f50f59ecf38c78e8ed90dc8fc1ef743a1f1f21857d1dbf326c7393bc8e89e3cad8f6612ba3f5ebdf4933539c0b7ee1de01825f1dcc62a66211ed576f8491204829b18a27dac9e655c1eebc3e6461a4142b2b7b590550f5e63b9df4821803fb78d75d0a8a882d39505086b614e77ad4b6b02dd05208bf3cc129d044396ee409db2ab0ef9ece46c5bf455c135c5e1580c3ec5e98b231557994c33dfd916662bb16f9b8f3bd02ad9af41d2f58cefafc424f8c8756c836ea2743a6f30861fd9b190ed227d160f268d09ec85639bee8405a210719cf77e730a1ee49bb1d1daa3348f572aa1b9acbceda63e5ae043d6fccbe4a3d928338e227359ef5e3812404b9e1f9552013fcf1499dc3b781d00a93a9cf1065b5c8ad0ea0e24bf238aa67c4b6bd0fdd8dafd4d275351a16d89b6f7d4ccdd6b52e3cf31dfaf898e9fb63526c0d4a5eb05b38dc8fa3d55afc39ae892a3ef33b6163e9c267fe2f55d447f0cb63e1d37bdf5fd988630ebbb50925eb95748bca8731dbf6b2829ef6ea2f251da8aa43c846d6feb5e9f6b721debfc51285465cfba3db792e5cb74a76eec8e3f03e89c0079a5326bc7117606c9545a6d98a476f67e1c982cd61cb94893f4371c1095468a474a4c61720a4fb1acc82d488a6064ff07e25ba95862e6d2dadd56c87bc7f9681f8b53fe19a3c8611bbd94336c121e6b5b9a7a7057a5a34a757c75458d4eec8ea39684682c18c45c11b65dd192a8002fa2c52aeb2a6e6a513235d394b6f25d2802dea501063c8e89d653b8731d42f1e13c858738f6360c3570747fcf510fc43dfe7f362713b886182ee8ca041ff984d43990885e55fbe7d6af9936816d3ece813e83abb40ed4ee0d70cf6a0c7c2aad82bf29af0d546a6124118289cd27a1f6846a37d9307aaa87e6e301d82b129279c11d9c9361c725cad2933bc0724a71666951565559109169d9038cd852254a03dd432c5ce8fb1d20d5698334a38f19e42e84f3ed40d459ef4e4d9c5f986a884391f64a275281fefd1cc449cd70df78a101b2b3f054953dcf41c72f9f8b8d5d2006a6e474df222efb62ae4e9c6d4ad23dd0dbf729b541827f528c487101353d1211866b0cf1eb9bbb389780e7e3f06b5a911cc54340fa51fb743eb7986e823af70039747a9c807a47ac6e71058a4dc1768139672641e4b223b374ca55", 0x1000}, {&(0x7f0000005140)="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", 0x1000}, {&(0x7f0000006140)="1a5b13756c54300628e42ea30dc879f3992f5f384dc527f4140b66cf5bc365cf1c55216d3fb30d86bc5e1cc20abaa15f574cb22933c6dec081c19a737298eb4aa82c7a8b5c56e0b19b48cafac09e03034f32d062db3833c0493c2f424c42c4c81e1560698b4451842aa23831674f20d19e9780942b6bd2ecf946ed0f827136b557568c", 0x83}, {&(0x7f0000006200)="305b86c49000c0bc517657e80e4268b0ae01d31f54b6cdbc", 0x18}], 0x6, &(0x7f00000062c0)=[{0x90, 0x19f, 0x2, "f6af5c0f0fbad065bafa0d1f1c914b1340aa8e0c11d4e3a53641f4fe50e68ef0d6543779efcb978e29fe2ae8b316ae40d17e16036bfd13a035cadb1aeefd784bd86125193f033416be1869918b17ab9a5e73473b4fd62562b174691a0b17557ce520cbe25eaf6ebe4dd9c037238d57e81a27e0c7ad40ff9fa6"}, {0xa0, 0x0, 0xf8d, "f6a5a023e48a56c1bdcb028f58f4fb54f583e98fcb1c8b0e8d7a16c7d49e575cba7a9485b8556c604a715d5a8e9d35639e0be9ff109416bd6eb022d17bdd4cf5f8023e3ea0f855fc68f9b19a8ecebabd8000f70a3428f9db3869c4fb524e11cd97945c631fc17a649b306755a8f7d16f0abfc29dff7a0425589873af744bd67f5600df8ce723169d2359b36f0fcc"}, {0x58, 0x0, 0x4, "77baab1a2f4ae4c1eeea41730a1222b1f8a412ecb28cb270a13b58bcbeef2a620d064eccd3b6646a3064a0ce1cb5bf42f7e2865845886b7cea824c8880142719ac99bb"}, {0x80, 0x101, 0x0, "f58a41719a1db6731f25a040e3bb8bab33ab1e5e15d3c3fdf5fe358c1e1d35ed6b504154147fd8ffef46dea280700a9d06dea2328d439ae287fb9a4a7ba78a2f3d3cfad94bdb119471db490aab8dc0a379b35c6234d93e0a8db9c7eafa8b921ff465e0efda223ecc78f2e9"}, {0xb0, 0x0, 0x80000000, "c750fe4cb801819c4082b9a5a89b92c68311f075ddaa67ae482fa52d198118689e8099250bd309a3ca08fecd41c746e920b6880fddd61ad1da2a81c5198b65bef5f84aefa4f8f6d8af949e913205b4ad700370bc9ba4da1f46c8389b13e26d4a1b6ad4c1cf1a204f3c2cdc12a6f81ff3574179a0878e55957bd05844c0cd0bd35c7d08a1987b37bae806838d3443abf8adfccad5b9ba9a4d9ee0ace98892"}, {0x60, 0x117, 0x0, "b4a95d93d174c414957b0b01a08a32be6ab8466b2f518ccab06115601da5b587c9b66f6f2e4939ddf956ce36e921a00a3ba4a75606f0a157f6b53cbda8b91a4b0e7d39eb80ef8bc15931"}, {0x100, 0x0, 0xc8e, "ed1812dc649b7814a5a3a1a327b224c0dca057a8f3480cf60486d04ed530b6290cdc4ae68ecd3a65e243cee8fa997acc89c6f90f375a6f72158cca1993e3ff35f60cf232655cd3ce1c0f18cb7a1b15f35e708f8718aa6178f7d0bac9c78b0d3e1d726b55bfcd693c6e7ca9e7f915777d9eb17013cc923f24e011da2c5616cb51b76607b5c47606e4557508b77b5a5ef16587cb8dd42c9e3dd2128b2906d1abfe5712dc46af97a8a5dbc1a9f3cf9b81366a15c0197ac740cb643708a4d4c0a1d8c290e84cdf7632042a00da2077896212d8e51039cc924ba0f23e07ddde891cc8055825a60094a1e3cb0bffc5e619f1"}, {0x78, 0x115, 0x2, "45c57fba9c980154b388b65767faa09260e79689f58dc02ec8ec0859bb061be91e43aa80465a3f675abf2752423dc3b38134c30c49ae7b923aa14d252f9979c72686bd82455cce530a9453b3d62155fa05358030f982be2274c284e41c825bd64cdbad"}, {0x1010, 0x18f, 0x0, "b97a895f71631dd4c22f63e0336a3418859e21d7017a2de01c1e4b961ea09ce2efe910a76e1e5cb5726eee17939a91d7bf7ff6ced006bf1ce65dd2bb31cd2376ed67b11c5c0c85596e5a8399e25471c7eba3f94406b108cb52d5e981e895e7900891131a4acde09530040a89d36ecbc780fb591ee14595366e56eeb1d147c90588f8c19512223414750222fa5fba2eef81abb8e94e78711a3134ddcebae5881cadfa6edd4e6e0cc5684904c2580884d351cb9fddf425df4df8794d1eb9d8acd170e7f919ef74a479455416f6892c5f63bdbcd86b63509f1de9315789e3d85293133403f66ec54b591563c6c0344c4d4e253ee9b9dca872ab3b869fe98094960179ee7ed426523d0854125761244c1131848ac95e8f278c2ab00c15f1ae6dcf175c54871b717b47b7a6152d82f18d12b16eb902a48b6d5453c164a154736668ade7d84b71e9e6fa1d8d76e5ea6593461b46a73079a86a4ba3cbd9af43664b90e044948bf2597e2ea77cc2e8b61428bac7a1e2bd6a31161e97fc37b9ceffda53213c88b2d4783f36fabd3ae3c3dd70859b181422c866be208c275249d292085f0ab02b9f8784d0afdc30f14d5895fab1ed54b59e429ef046cf565195e4388b0dafd42bec17675738b73308b21ab005799e0f78c5d8a20c3daad16afa168a2a0f2a6fbd82be8454744632604cac06843b985892eea08e6f1affe2ccbb2dbbd5deae36bcc7df479dd63a9844df5aef9b7db544236ec42e66ba98c87b65999fe7ff92664796130d0bbac6ccfe32458b2735f59d19d6cc783fcf514cf9c804a4468817e7efe9fc274990c8154649bdd7ce3db588944c79ee1599b5ccfc52250592900096d006a1dcc53e0dd32ebae3ad9b64167e656c8c6c875e4bc6c7590756b00aaab0b28a2b888dcb9005ea4e4d6990b212a1335683db385c1c588ff5159001e67302ca317ed4ec188ee6aaeb2b2604d04baea96fa6398d9b01b1197336ed7d8ab97e68cfe90f7e8577d360da685204528daa2d4acd5cfc8da70e21ba8462790a0197d00dd7fad720b2acf4655ad1b91991d627a6d037f56fa57a0f2f06928ea0e892c7703c0e9b348348e78f14353fa83079d699bb0426ebcfb3e66299339c6ded9c3e3d5e39d3df00ecde72eec6fe4abd4f3eb3fa63ac28a4f72387151ddeba492aa1104492c499e4b512bafd50f195ad55d0a8c6a599f5cb4eb52fc9516dcfb6a4076972cb2c1eedc8235d767117c3158a5f2f96c968f0ef1ae92068517db2c06a0581dd07b33f0460f34a4b9569627863b3561599dce08df4a73fc2b3d13e9aeaeca54069d556e9923d7a5ba8d61c2d1b3343d9e81f90e46896ed5177b6e414e0399bc824683418c49ad0875ea8442c9c3cd201ff2e1581af8d2eda43a6268f165d02c30c93f74be1f1e498f4e8142316b99974961a634804f5c6f86230c3cabc75af2ba0e6d19f97c867c501437bf49d31090e2c556b8ad4ddcbc89f42ee7d5c65ee01123dde1fd86601129eac3a7c666116e06a767db16ae7f4fc19d528b97ad1fd374ed7f35b0444d08e9a587613db19419fb4acc37cb1714075d32f9fcc691db0f0647bd48d0f2e101f65ce2314da12cc98d885c4e6692dbdfd5d70aa295d21723ca1832fbded4c2eac90867350da41d2f91dd7058bfe29f8ee911d8049674db07e5f29a4f6d33d641690f187c72f36659456028b22e5e46380ee39d6b2fd21d41f9f262d631322799beddbcd63794cc5085083b3fae01da226386952f5de26675b8ecbbe1b6cfedb976bf6b8c7c36de0ddfb69af4fdad7067599db5b17ed47376d60aea94af2ef20edfc327c72732b1be8b83ce883b90afe55428bfdfa5d6d1a198cb2cc3febae461dccf2d099aaa7334bfea0e4ec4192eb638ba9aed24d743910b88b2829a6d041c5b53366ffe121a2352dbd7c6d6a344b621c3b4109da4c564f3be82f0c63408576b47c6019a203d8b516504b887472c743bbd2bcbf521871056bb885b1c5db1c83fca82ef968101bd6e9ca2727e075624c8a4bd09df1ea8664beb7bbbb9db82749df27cad61a1013551754f5f3ac0307b58460a72bce98a930c074f05345435bd497b14e60122cb89d889015474c348bca18a09c3768fb2acdbc8f8813ee2a68378f9ae1b5a9353c01386f58b3c2abc08f69a990a3b368ad49b35152428d5533af4bb608764a3021208df09212e0e04198a4e0465cab0ff44050ed55ac1e89925dfe87b79a362f6e1a47a2337ccd198989c3f281e6f6ac6a40def5ebc6de252bdf4ca0ccc48be6e8cf2b1cd32d1f6cc8a4f679fe2274914c431bfe5d1436d2f94ca6982fde3ae45a82a4a67304e92e0824b9a3f9bc7f9005ebf2f46f24ef758466f0f64e232168f8db7ce969f099bad835582461a9cb66476aaddc252c6bb103fda5015eabb633893a1081336d2cde2efa787ff334f3cb0078d1ece20521bc226c84a775823e9b3082b6855b5a800341b84541dbab8285695921b74d03947be01b518bf076793bf447a4c21a873de718fa5410e4490359b39b2bdd662cf127c15180f170bfda19fd044c3e733827f0d521e8226906981f50c046ba54a6345a7b2f737143c0a8711844c403e835c9c0b0cac6507d96c19e8bfde606bda07aa8b1f4807cba4554d78a66a98d45c69ee59ac4baa7b8b90cc354497ed566c61d405ac5d672eb714e907a057f0382161f35283bd8a3928d4c55fee63571e55eb3304cd517893ca363b2db038bd7e1b0b7dad9100f9ec99b975a78b067a5120fc1da7f8d69be2343ca6e9b75282a4a9060b7141f38e60a39f80c83c423408e96adb254e276d8989638cc8017c81c755677e900de3e4166c79bafa09c3a3c3720359c863d60733b44bb9d5b532449de2e78f7c86b662129e260ff9fb3fe607db83f6430f8211fe7ff5a16aecbef20d01330f8dc45b2281c3f57844abd783d91b97c82c56dd336837b3351bdd8515c02a0dac02594cf0fa9acbbd23fd4d34c17d76032f74065a80626ccfd9fc36d3eba804b3b371b9e10206eae02213db7fbd0d21bd194e67bc31e02ea2de3e13910e747a75fd8fea51dce978142d1caf3d4afa0a0b29326c38f3dc8bdba6f468869edb3783cba10c899703350cef2b9f8779dbfd6e2b925b0dc635482802aa4cd3bd2327c8a7f760767e198d517b1b773853f81625a04bab868c5451d528f276b974577c5b6d70d866f9517273eb7720c374164ccfb50f1d58d64882f948b1d85a42dd0db0dd2df62c21d07aa0308082f49754adf7bf46e6cc5cddf16ea3ab03432cdaa966d5ea9771554daca5b8e7fb8d225f2cf536461ed27ab5ada88060143d49712bcbd3a0aafafe105009daade909e5f961cbbdb7720c08622e8b01ae396eed355be792d4c514af2097f8099cba0d36baba70d8db70c0ed0fa87ab066e7b2b34f8c3f1f37c08e4c9b7213aee2a9c8db71ca1238e4b6fe9de7709998795cedb0a7960517c59774026ff6748b8554c4609685b2a303a8c82dec50ada349b473d3d3ba571a774cd68966f18d6c9a87a3301f072d64f56e9f3d92f294f1c30bbf59c5eb68b96dc5e4af5119a1b39c49951f5f8a8118cee97c213f9ca0341434aede8f83ea50c60909e29fbe3a844f2c298b3efab5a9b3c9e8606e875467830337adad602f39b2c5477fec5ec99af5df1c3c87b5dea50d58210ab8da64a73579c2d289ddcd031a3a254ee46097b24413d7bf5cdaf43fb9b7eeaf39da35bf0cf276fcdd88ee526429849a2e6218763194314a613b9ef714f6b38494d202e4c89eb71e69ba384533fdf294e287ed1697fab0de5b17a885ec7b38b5ffd08de133f879e2e91dcc6b75d5b1896994a486e5be2e6b26aac5791e2027d66f2fc060c259407c655a49345ce4bacf08cc72b17eb971810590d39572237ec6b809dfcb802b9617aa84f4ad4f573b78a5b72fa1a0f056b963c1049b1596c9c13b2cc0a62c12e87046e346221548808f563c7bcbd3abbe7adbedbf8cbbd3cf3f3ab7c0d4c122e95ca30792bd1a2a47f1edbff27fdecb572fb3c3006ae53941abc1c187cc01bf4363a8e3234f8d6441728d3cb5ebd7f8edd92f5992dc1073006dc1dda9498a9e56b4cd0db81225d5d9cf29da1ab6420199db9ad53825393076629b8d15c37984b11bf3c811898e964c01213a8afad045b1164b6ee08e540678a8329b085d2ac53431fa26fb5930e7695915f9ab3bda3dee6354b4cb83dd71de13a7e4a652b0549b63c71e3daa3e22cf586e67296d1adf8ffb26e63314a52dd1ba77838cd999317cc10d44b01b5600601a38dbb8b265490707e1cccdd9644df522f94f4f98fe9eb0fe4f68d8da3289a929b7afa8460ae0837f06098659caed666cd003dfb580578f923522f826d9826d2630c8145b5c6452f853c07c981ba967daf472b1c57b8e252d0b2c8c7e30d9e8a2c563851405a6cea2ee29fbe2390995811f2d60da2076d77d6d19ba58d51a65902bfc61f875b41995af72b76bec1e3638468e31adc979af373bca1efafa80a052c155181b9295b148d1d27d1ed1af9104db95e1c064a3284ae418720ac889455d18da5d5c610284911cee56a5012f8693234bb8a83e512abbec33073fad621c0c85c06ad7e6f19f0c9f66055290f1a7542a715be1fbd1edf9b56f2b6712a7b2c43254aa14d44a0fc7d8b5da9c868eb66ffac6ccecaadf3bf015ae3833bf15c76eb79dc625571d09e7a914e1f6fa6a60185988107a9f4b6ce8d94f3de33e75bc7f3952b55e7ef1d8952318c86a5a5849153000839486f28c0d8d486dcbff57220d82142452c5c23788fe1fb7a204fa9b23cf9609a136fe171596345c112ab988fbbd8ae93485eef1b35b1c96662c94599057ecd1331b5f00bcad423fc196240023f838fe1079109962fa4c24f4344c2c6224591129cae5f96a2bf5120a8323221e319181c9b9527c479476e4827dc8f7173ab223e7eac7c7419ec5008c8aeaeeb07d4e01faa9c82cc5812468406013d4a799ab83e46c981d92d4b0ef93f8ecf2d89eb56c3c37acf8395895fd8f7d8b5ff56f4aa1d4ea088bf9fec40f0b73efe7dc599602972a894290b4e13205b58d397f535de08679f270c0f5e6bf2019c9b2de7f72e53b4a2f4683df0c63e311103023f2b62c4e8febb2e5d9d3341e7aba7281e0e8c2f8ed9dfa7dca4b21c209f47a1b5cd1bd12f176c086f1c6f9fa3bae2442d377dc1491ba6d1d1f2c8e16fe912658ff9d40698c157136e653337fe889ba9a686c482da77e57648d19ea4b7afe0f04a6aa0e699e9e4da49f86ca65ce2ceef1d5a96d26c09998e79417e75b0428a4314b926bb24090cfd9514edfb9acd3692313acaa999c045d76c44630fc9ab123253eaeebcb7458ff688f901f52c11076a60cb1b7267a1de0ef6551dfc14399f1de7e8075d0df5ff7ec41ca90b608c2e868cfbc9712d76ea998e84579103b0a830b28124e30e845453ed3cc10df77c199bf4fce35d78818ff10270b394011c12ddd4fdb64d10d28190be30a63768ac3e46288acdb00988fb39b9ba47fbaad311a6d48add57dc8198e102c028ed0e7d15331b91307043ffb5e69abd3cde4549bc67ddae3e27b6ffea3465c5d1fcc9cab006faba4fbbf6b54aaa44faebd8dc821aeeaaaec00cf20237be4bcead5e9929d0b9118cb0cc43bc6273bc44728df506940ae87ef5a9414e7af3f1be02902148d1461cc24d6f19132442ae5f7a4fc4e0673b10fe4dfc5f8acc10ac8f417d710aae51b6e2cbf54ec1dcbf9b4b49443aefd729aff2ddb721c73780ce4875c52f465b8236ff"}], 0x14a0}, 0x1}, {{&(0x7f0000007780)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x2, 0x0, 0x2, {0xa, 0x4e21, 0xfffffffffffffff8, @loopback, 0x4}}}, 0x80, &(0x7f0000007900)=[{&(0x7f0000007800)="2bc079c8df5617191e089e101eac943ad2a71b5191489a26faabff3aa850d73f35b44f0071aba42f15e08446e1140b69fa9a970f6b0bc54405af3e7be076a45e0b01f2c9ab6827242c03020ecccdf0315d7f37bab2e3a847783bd38483ab39fd36de4ee5d1aa1463fdebcdfde1cb86862d5edfe4b0c5d1902be41547d74bc142663f3fc5e81f4ce5ba9f727a33ae6040f0c9e530712692a7e29779d860890dc2d5812773450014e14a33f82d52faf8bc57c965df329b25b707f1a62608dff58446c54ac1bb55b1c14c", 0xc9}], 0x1, &(0x7f0000007940)=[{0xc8, 0x117, 0x3, "2e009e1f822edcfc59d40863815648e9ed57cb53e5ef99f44f58140e88d9a66729edd9159e285d511fa2cb050851125a0e7e2cc2ee3184d088cd6fc75d1a34c329692a3fa4388f0344d5913b2bd71f7d8cafb0e2d902596318c3d454c498e0f122d801607d08074c5812199f5d0e36f89ab15a8dbe4ba1155812c54b3b2757cb636caf4c12f57afe0d88c0b6eb9d628f73e6a6962980c4da8dbbd07eb3acd48cebf94a1314e718b79da1de9a965f8ecc0a295e"}], 0xc8}}], 0x8, 0x4010) 21:38:57 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000040)='vmnet1usereth0mime_type/\xc7%system\x00', 0xffffffffffffffff}, 0xffffffffffffff71) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x5f, 0x37, 0x1, {0x3, 0x80000000, 0x3fffffffc000, r2, 0x41, 'proc(ppp1\\\']$*selinuxposix_acl_access!*cpusetwlan1TGPLGPLvboxnet1'}}, 0x5f) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:38:57 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) clone(0x20000000, &(0x7f0000000000)="93bb73fbf24f33bc82e1732aab034ce28fa8cd22fd0b0c856c230d2241a6586a2994e7acbb13c7737af007983cae476fc4ddde6ed900a73189cdd43cd042e2b00803f3e0065a932d29f8b85ed4732de589665f6279a59bd165e99d19f0ce2325f0ac63ddb13f4e1b3b0941690385d79987203dc58844253089737b022941234e9a94115928e1d6e8ca4b617f", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)="9dcc614c91de95fa329855250129cca1b9300cc9f2b2b541767f0c745c9a20a0ebbd83a4298877618e21f21b6354455f69748a5be04dc8221a5f1a095112970e8fae8ff66e69b578298e2c7b22e2c1b51032da5f1e7de2b24fad0dea5fda643e0a850ad5a89d33717357a0a7d641b116b8c5350a1c6b069bc766717e2263e3c8663ff7a72b4c6a9ad0c745d4c0674acd5da6afee849239e34c07bde71236834e3edcbff87c552db3b9b5f0b889") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x10000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000280)={'vcan0\x00', 0x8}) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:38:57 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) 21:38:57 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = socket$inet6(0x10, 0x2000000003, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000001580)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001600)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001640)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000001740)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001dc0)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001e40)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001ec0)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001f40)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x24e000}, 0xc, &(0x7f0000001f00)={&(0x7f0000003040)={0x124, r2, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r5}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe5}}, {0x8, 0x6, r7}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40004}, 0x10) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:38:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r0, 0x2, &(0x7f0000000300)="2dbeae103326288e532876192d4fd0c0bd737c1013e23843b8c384438d0112c29e9c23ae516eb9d1399822e9cfdc87e55a0494473c614e25c2b7d0948a437a446f4d45fd26912355ff721bdf634cbdb2a92760776359f145101d1141593c840b1e8a2660ed10f21752808f130c34d415565701c5230b9296f19cd9184429a262bc817d027588e9b5603783660975066cee932fcd6120adf26f0f4765b2f39784d9cb12c73242d3332dd7e059a0ff5901d0ae92d6804d4787845ce0d6aeaa9b4e3e088302f949d39ab970d1e2f4e09b5ca36d6af9b9925f51019a99fcfe712acabebc5169dda70d656f9966ded712afc7854621fb4e6a3f8cc3af043e4c55167392ddd23868c24478bb6f064c09ff09a3d1a1a7cbd4aec9235e8f60405f506cd34bd5e114012aec4997a70d0a11a2159b3ce19e94074342b22cc10adb1393d4ff8117cb23bc557202fc7aad5078aa0fd2e87049d39982de02b4283698bc6f2a45c7afc0003d03886ecaf06dcf1b5504bc1101d3ff413e2ba86e5cf0ab6da6aa5796a310e349e15ecdab1857068d6e0d46c1307afcfb85a3a4670767e8b329e4e2a0228281e11b7e94767b9763338eb9aeaeaaba9e8badbbf25c08486b9cf8931424b4362f05a656434a66fd7b71f26a737f2569c97bad9186f11670fbbea9781ba2f3188219fd75c1e26c2e5482b8ad56c7db7582d65cd288bbc152104c414e591c6741d7060404c4be5ce8fe4299ae51e3d6f1101956b781b60a8dd6fd3a7ddff11304b2ca54417bae4a2368927190a3101e5988d13c5aaf8acd59f9aea660ed00cc3a99d5b8a4bf8ba9f6f5f47af7920bafe507300a6f7e4f904102cfee103d9197807cfac211322a2b4164e78c2fe8b843c0d4e2764641324e34fbd02d18a35834b0246dfb1065409046c087f48c045c2bea4d45970720847cace14907b27c94072da18d1edaa31683e7cb3471db8e0a0099e5dbd3618eb188bdf09fb79ad738d40ba8af7ec40d73ec1b55a0710de96b25795a3a973d48e0237f42a5135527f5fd27de526462f1bd747d7971c51667afd1c07aa2c6f0e5d029d2e148193d8622d9a3a8c5aa8f00609b1bf310a5431e08ae3ec1244d8b89209e3397a9dee7ec5a67d8ea5aecf171f188ed81b69897214d5c0dbe4429a64315474722d9bd3c4e5f61873730dea1c949f0ac310c5d6ee63321c788031445676f90e7424a0aed896fdee84dca74822aed55dd4b02d891e1df3862552ac3e56fc28a6ba1b4545f7bbe9958c1fecec0dee83f59459ee5c95485f6c9b768afae3d264a6c5a535cf40d1c274fa7a2b79a049a31cd258b59da9beddddbc7246c208fcb4d1ba33b5fb6a23dcb00d7e963412c7f1f57d846a473abd90bd44de6db26336a639789fb4ac9a48c7c08c33b9865e96037290cb0b25a175870fa2363f508caf9255d31a355a8b6893153a296205b6760678c066f01c7eb31dd782e55809dec08a906b8eba4b967d23ede43687b91d5ef1d1aa48a13516711c3315498eb73e2886183ac2b2fb4391466de26bcbaeb88b0449cc9db8613042ad5e45e9302675c8b9b01f8725ab78a4e74f8cd8c08d803c3578e2adcf85cd15f60ef01a481f539357b2bdb8580b783f5e3ea2ca96c3e94b9e6f3fe1245f77099172229fe597d4aab423907ecffd3c921bf909e700c6f39e61c3f60d44aee00bc022f7fb11236e995dc349c149b966b336e5ad589359f4bba0cb1022f6b486fe5fe9fe34d2fa4747bb31b28065e47cce089304149f64067c4b1231f7d874f26cf77ca4e5a42b9e9650d187314632eee1f851188423e981f4de0f192a37fe3b2b722172e75f8af0def1d582cbe09d9ffc03c8528ac1a8e10d824fea629f98d258c4c9818daa6c471f86f5fbfb8df3b476539a284b8fadd305705dbf4714196630bd5e181edac9fbbb18225e5e2180d36ddce7da9092302c8f7a68f129db578bf388c361d1b1791f9a2f7ee3708c4e4b739384b49ee96f3e7c122fde2741da105df02a12f564faf54dc0108ccbb4f9457d2214f52089f23c63b577345655ae607ebe94793b3b574dec9cd5f8a6bc2d35ddea44ff9f4343c233e72273674a57d75a395c384996fa461d626ad66568fe606083dbf9eb10e0d8cb3d4f9ba0ecfb3ccc3a94098f1f73467b1310c777b72946c4e1e1f6d05f447541b3232a4cceefe1cccfa4d35f563ce646c68832cf25922217eb8fa0091b7242f2d46f69fd032b4b30a94896c03d34df9746fadfaf1f39e1aa2950fd4b13f8f24a8227c107212f793b7605d0679c1c5d656b4377f4a19f71f955e7877a1491300233e8994e7aa043e1356fcd32aa60f0a71fe5f7bb6571c4bfe17cf9f99acec8117bd9b784b5a2bf67b6a8ce33561787b4945cf28112856b66bbe295de941d7609878cae353cf53bf2db67fe2546ffcae623c50e5a01ce4357ce3b6d39c8cb9383558f73b83c89432becea6f47bea6e719f6a4dadb62c2972588ec26df1d8035e47c924c0ac4dff7f1e2b67bdf72f59b9cfeddbe6bae199d48b5348b1a560311a84f192e0c16972516e7d9ed07f3bdddc3050cf463f635a318a26cfd76a94ae89701e6bb3983ac8081f1d9b4830352b9fe2496efcfd18fe953c3bd6d363443a12ab978f2b8141196d916ce36a176b29f432c1969073a0011619c8e89f4512e112b64746dafe2eccaf42ad8ced6f5157031e7b6a479dc0a9c47a987ea9eeb9b6e82f70a58875437da998972faa455d1ee4f0777c535887a191301dee45de1392d0812539406aa88c628c4c3f160a88fd89e2bd5dadfc6005318dab6088065738f455f24fed9b19dc1dc1b201d2ea2d855c2f249000ff687fcd6a0a18948a6fd12f949c4dc1cb58310875fabd19bca12cdf5f5096e00f40a5d1a16d7d6f5d1bf6941142334040a0e884bdd2e7fb66193ffbe8e47cfda394c751f6be779205bb5f1c4e588644ecbdd8fec74dab68460ff684af1e85c2427e41d145dfbc4c563dc2df73dc047dccb1e4c13e7dd3c8ca97abec43b70f0a9d16ad678cb0d9e95f5ebf45276465637f71bcce1066fedd0213764e7b3a74383421504b673cad1da49380854a141a3a795273b4580404827c3cb22a58dc6a977b135d1f3ea76be1ead482c7076c87ef664f1a59f18d236806a3e9e884b9a4845a62c721c004c4e1601e8820c76c514457009e1887897e8a2e1562a9f3b46d0545b864da3491519b7fd6ae9d19cb9cdc5b2b5efa38f7ee4df603ea1a7563c55fea210f9dc79e58a75b9401c5582a34eaaf62ffd2882050d2df5ac958d16128d35d25d5646874a6838820517453e01fffc637c7861f9cb2f37d732dfe879c063d701630318c8abb9d414a6d3d4ed4df311041fe60fcad9db47caff791cc4fc2be5e66857015872e7829fbb130ddd598d07310681be52b8158253d3bf095f6aba5c6d9a347f4e03d6972b19de76de7ed0c73fd296f680284de53cf3363ceb911185378e7b0ef2fd767c6b64e5dc2e707ecd89581ef8c2212834c13c9b5889dfdfa8f67653422da2d687be8b6a030cb94a3b327110acf4cf23332b721a69c31b3ef0501c519b106336d43e5fe9119993de248c261fc72643b97f99dbb9f14961ef563fdbd8f18273ccd6188d36c40afa42f0776849ce906b56330581de482b6d7304ab4948c7de8a9562a174e1f4b204fc4ec3a4397176a4790b00d7c8199e4e01f674605329038303d624ea3c19bd45ed196a21fa52c4aa3773e6d2acd8ee5b4ef71b5139fcd7a1dfacf724308d40090035f47eb4343fc83949268f699145ad33b653b625ed95dbe8614855a89491c3a98629fd86b95a049847868354c06f2a9308ab4cf6f4f254fdb1b15aea63fd336dec9373a262dc3f7a2ff72a29115d1f1a50386fc0da0650c71e20c59f01aed007d6c4c35769a20b82f7cf23632dba404c8c4037279477d6a96c7b33d6bbbb66c2d4179b51e1eb588afa9f60f566e8430b9f6a6e2a0a4de46266b7c64c20c9c8585447e56af1d3c9043714a715825e433ff91cf9844a1ade81581b879e450d4fb2e31e9cd1b16fc72d86c8cc141d3b925947c511578286905c6675fab954c35c03c4bc6413e2a7f8526404d691824603449f3a63fe64384f1ff0c3f3383f7c2cf645271879bc01e4dfd5599cb156afdd3ed2935ab53b8e9800bb5e3dc4a79345999732dc182fa8c503bfa4184e1264f5aabae93d064f5503d8acfe6a68421e523b9718915cc1cecd9cc8a12a77bf5029194444fa84fad5b3b209eb0a28066ada165b66ba1e13921be31af1dfdeee7c693c65710942a56d88a2be019daa319c8b077c6ee73db7ccc5bbd66fa160c25cdcfbfa62829a54df61d4e66f753d13d7570094e77956ec2b761933a3431ed60099615edaab2788a4aa50c2b27eba224b988e627a3da689193e11bcda35f151604c4012ff6037e224969b6bd6a1edbdb119b6e57dd4e87dc6400fe6423febf2c6b2b243908555966664ce6af14b9a9c7c9903cbf774329edf9e821582a23b639cef31918e6fd058369757715a3b81635b9c1c0286cccc3beff7a30193165752e5a54c1e0796052ba2bc9b3899d031fb68521f14ece38fdaf99c87bf8fab33469d6d4956e8528e2463ae7a83ece1b7c7b8506f1db2f92ec4c30f0cd88954ab6da3ae907a018c97b3ef7a8d3b709a7460a225ef6652f7b29ca9f5d03931666e096c2f93b2c955dc201cba777d314a156df5bab99f7e04f576845981cc1098968a32f1b738f4b8535d4cf29439f93254bdb6086036222204d99427a21fe6259c64628824de9991c21e5fb2aa9ce0b0f1bcc8232057ae5152134aaf912accdc18c5f0bca91143a7df265238a6c7bc9e60a5bb1f06fa290b77395f6aabd31216ddf8efbc8210b58bce4d7d50f69dad10f748b35fd2403e6021302f642e104d6e58ccf5a4d3d123de5f52cc4c5e290c4c7b2abef979f8721b78ad140520a00f3b62780eace15978eb47c82a198d4bb2b7dabf6383a2606f620e90194373c4209e385794f732f2687834bd5cc3ca5b165dfc4eb34d45c34619bc4078f33a2143beace9665ce0d893694717907292dea399b88c5b97b6bc441617aafda9731897b8f975871eff0e89f30fcb2a46536cd638af0164494d1de302dbe579301d8619c810d116e27dd14f64d7626246d5b3bd806738ff7a0483b5c7598ed40b990a3e51734e89b42d82ea48b621752f9600a009ffe02d0141909aaa840aac7b6c4a1acb64614f2c7dd1a550942bd3a02d5e51dc3919817e1efc5e5c04d78b9f0dc0c3ae725784f362d1b0664245d6cadff4c23b2c09d6bc9a51b60c5c2592dc229058f84f31dd713d0a8dd7b1ef01e27021eba9d7df110268e8cdab8a2756ac3f1fedfe1b779e952530d04fca452760c4ce0fa20183e3b109c9cf24b424a50fd55d617db0e1f3ff5b4d694b355f0d143bd40175aa153b7561cdcc133430a418321279d6d045e9a4fe9f0ed24a8b49783d600a5f70a1c5f62cb1f7b8b7c2da372eecb171a652aff4c34eaa8ac6bb6ff66b8e108e38c3070648d0d901f181683270172a2b99c358933cddd991f766494b78da4453bf68f933439b97efbf3a7b06eba699369422e1d43a3648ee07d0fd30b5658c6f891a79bf629003aa2a284385c01383fe40aba1a64cb89e106a549a262bfe71c55b3a8ab55b112302899cf567f5acd0daf12cc67fddedf98532ae5e4993ef2eb9adfa40e46b661605011149adc59238b992b78b93232e648bf907784d39dc30e536cec760e55390f18fe9b95571123c686ef738c7822d981e777") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 21:38:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) [ 486.256483] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25914 comm=syz-executor.1 21:38:57 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000100)=0xfffffffffffffffc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 21:38:57 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0xa, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x118) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000600)={{0xa, 0x4e24, 0x20, @loopback, 0x6}, {0xa, 0x4e21, 0x401, @mcast2, 0x9}, 0x2, [0x1000, 0x8, 0x3, 0x1ff, 0x7, 0x4, 0x80000000, 0x8]}, 0x5c) recvfrom$packet(r0, &(0x7f0000000300)=""/164, 0xa4, 0x2, &(0x7f00000003c0)={0x11, 0xb, r1, 0x1, 0x1, 0x6, @random="5e1187875a52"}, 0x14) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') 21:38:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, 0x0, 0xffcd) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:38:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000300)='vboxnet1o\x00', 0x1) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000340)={'broute\x00'}, &(0x7f00000002c0)=0x78) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r6) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000280)) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:38:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r0, &(0x7f0000000040)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:38:57 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x81) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2400, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x38, 0x3b, 0x9, 0x13, 0x9, 0x80000000, 0x4, 0x45, 0x1}) 21:38:57 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x3, 0x3, 0x7ff, 0x3, 0xffffffffffffffff}, 0x0, 0x941}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000340)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000080)='.(#\x00', 0xffffffffffffffff}, 0x30) r1 = fcntl$getown(0xffffffffffffffff, 0x9) connect(r0, &(0x7f00000002c0)=@ethernet={0x306, @dev={[], 0x20}}, 0x80) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80400, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000180)={'system_u:object_r:udev_exec_t:s0', 0x20, 'system_u:object_r:pam_exec_t:s0', 0x20, 0x4, 0x20, '/usr/sbin/ntpd\x00'}, 0x65) wait4(r1, 0x0, 0x1000005, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x1, 0x1, &(0x7f0000000380)={r3, r4+10000000}, &(0x7f00000003c0)) exit_group(0x0) r5 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:38:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 21:38:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) getsockname(r0, &(0x7f0000000300)=@x25={0x9, @remote}, &(0x7f0000000000)=0x80) 21:38:57 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) 21:38:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000340)=ANY=[@ANYBLOB="00000000000010000000000000000000000000006c0000001e00ffff00000000000000000000000800000000000000000000000000000000000000000000000000000000000000201dc5ae3acf2685e49469000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000200000000000000000000480003006465666c61746540000000000000000000000000000000000000c5177e5a3d270000000000000000000000000000000000000000000000000000edffffff0000000000000000000b926cc50e5cb8cbd90d3131254c3a7ae7245860c2044cb6245dfc48de9f5f40e31c805411c52d4ec6178369dfd9ac2749fc2d5ddc7711d4b75a8496acb76cdeedbae3ad01db14c935ef477a18d0d61721477731f465efa86b0e7504b6f3724c60948dace15ad10044be18aa4a10d5a4998d6035be33a812aee2dd4b73638cca1a52b646cd15f81baf9f73b7c85e288cee0101e23bd949c995ed9cad0c2746cbe58af687a605e731e5a938d1c548f0461a59be9f4dae7be3ae2d6f1bbcd8a958e511eacb84f3d8bf681eb1c23bbddfb27cb51e3004c90d37844f9c13491737ffc120ad010dcd7e05b9cbbdf10508d15e4af92fc2a1096c713f20f84b0845b2144a8c2ce7176bb560ac07ecdecc4f51a05f7aa6e175c6602b80895142f2e4cd45e9182f2c7a0c833985e5a28e5770b755a2d9646845a9c58fa55c4025f441fdfb3fcafb86733133bee81b81814fab3812588d329897bfb370cbd97a9f515355ebac4dfeec436221d490139b5e0de5539d14bc87ae5c58b07108553198f80f1580e8ff0000000000000000000000000000"], 0x1}}, 0x0) 21:38:57 executing program 2: getpeername(0xffffffffffffffff, &(0x7f0000001680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000001700)=0x80) prctl$PR_SET_FP_MODE(0x2d, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000001740)={0x10001, {{0x2, 0x4e22, @remote}}}, 0x88) r1 = socket$inet6(0x10, 0x2000000003, 0x8c) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:38:58 executing program 3: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x80800) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000000000010000000000000000000000000006c000000ffffffff0000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c61746500000000000000000000000000000000000000000000c5177e5a3d270000000000000000000000000000000000000000000000000000edffffff0000000000000000000b926cc50e5cb8cbd90d3131254c3a7ae7245860c2044cb6245dfc48de9f5f40e31c805411c52d4ec617836996acb76cdeedbae3ad01db14c935ef477a18d0d61721477731f465efa86b0e7504b6f3724c60948dace15ad10044be18aa4a10d5a4998d6035be33a812aee2dd4b73638cca1a52b646cd15f81baf9f73b7c85e288ceecbe58af687a605e731e5a938d1c548f0461a59be9f4dae7be3ae2d6f1bbcd8a958e511eacb84f3d8bf681eb1c23bbddfb2ee1d26dea85f22ee245ac17cb51e3004c90d37844f9c13491737ffc120ad010dcd7e05b9cbbdf10508d15e4af92fc2a1096c713f20f84b0845b2144a8c2ce7176bb560ac07ecdecc4f51a05f7aa6e175c6602b80895142f2e4cd45e9182f2c7a0c833985e5a2b13070b755a2d9646845a9c58fa55c4025f441fdfb3fcafb86733133bee81b81814fab3812588d329897bfb370cbd97a9f515355ebac4dfeec436221d490139b5e0de5539d14bc87ae5c58b07108553198f80f1580e8ff"], 0x1}}, 0x0) 21:38:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) exit_group(0xb6b) 21:38:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)=r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:38:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f0200010002000000000500000000000000000000010000000117604f9b4541ddee2b6efbb7ddfd8f2fb507e682310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c438cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:38:58 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="3dad97010ea73e0b69764ed7210000000000000000", @ANYRES16=r2, @ANYBLOB="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"], 0x2dc}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 21:38:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594240c8ac034cf71a160878fd7bd17fe17604f9b4541ddee2b6efbb703000000b507e682de210666ed27f62740800500e4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c955ad086410d03"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:38:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) ftruncate(r1, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:38:58 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x143981, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x5, 0x6, 0x3, 0x100, "f94655d73de5e0eaaa98d94097c78a9f488257083c3d5662e6d4b0300e8571de"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000180)={0x8, 0x7, 0x0, 0x3ac, "565ed06c5b2b5fe9805968b19a7b5f44bfb91cbfb01f468b7dbd5cf8ac6d76f0"}) exit_group(0xfffffffffffffffc) r2 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000001c0)=0x100000000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @multicast2}, 0x10) splice(r2, &(0x7f0000000200), r2, &(0x7f0000000240), 0x8, 0x6) [ 487.950612] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42766 sclass=netlink_route_socket pig=26030 comm=syz-executor.2 21:38:58 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/null\x00', 0x10882, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001a00)='trusted.overlay.redirect\x00', &(0x7f0000001a40)='./file0\x00', 0x8, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) r4 = fcntl$getown(r1, 0x9) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x10f8) fcntl$setown(r3, 0x8, r4) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r2, &(0x7f0000001ac0)=ANY=[@ANYBLOB="164000006f2ac40100020000000005000000000000008594878fd7bd17fe17604f9b4561ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7cfcdb8eb8d9e981d28f297b810b72251e89004e5723ae44312467bcd70e2daec68bd5f8cae234c8e161a3303e5d6ada15356602bfe0c58e1700d099197bef9c258904ba863004aec9bdc5f57dd52e6a4c99c95d83fdd9ce98adca57e47863b097666316aae7d398b33e7d132a61a1a36c186288ff"], 0x71) ptrace$poke(0x5, r4, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) getsockname$inet(r0, &(0x7f0000001940)={0x2, 0x0, @dev}, &(0x7f0000001a80)=0x10) io_setup(0x1f, &(0x7f0000000000)=0x0) io_submit(r7, 0x7, &(0x7f0000001900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0xf, 0x7ff, r5, &(0x7f00000002c0)="ecdaf2bc594b4f5703f8531f279cd78607fdff2e1465123198f12d387f4d16c6da4fde990b27735c5f54a0fe267dff2a48d796a215a04536fdbf485976e1a216f97c69e5dbd6ec3ca7c3d4b53b4d76d319da41f3e8b3cff332b0484f31531333e30bb2cb484d6aacc7fb952a55edc422cb8273fecebd95c9340c5ea39a05d4bcc5cf79f1d6576550a2e106d25289b8b0d81b418c50a3cabd479315fd3e38bf3c129ad51d02563d576bdd8542c511e7459b53988e31016a4aac29b90fa5f1a4bbb45a1ff0764feb15c938ab67dc6c43732ee75a81a44d0415acfb56fe281da2ce724303fedcd8bb59e010aa5657ace6f76cecee5ab2a57c1e", 0xf8, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x80000000, r1, &(0x7f0000000240)="92bd850bc676809f1e5203170ca7b12968d5afd727ee2cd733d5126c66157c9bad15c59a4b206626aaf739638c265234448aeada6f4ec4", 0x37, 0x2, 0x0, 0x3, r6}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x8001, r1, &(0x7f0000000540)="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", 0xfe, 0x0, 0x0, 0x3, r2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f0000000640)="25381367d4b0b6e822229dab51c04dd872eeec0af0f532cada9be5adf5b735adc7adbdf7422fbffba49b062c1fb50cf9b1ff6ae9ce8a1fe036a23d850808e28802016bd5ecbb2be19974ad5e9b0d4427c2c163731dcaf1060934d1a284e3db8282488ed0314558da7598d59d7cadd08dd23a08fc9ab17899f9855479690becc19bfea0624cd310cdeb7fba20c8584d9b1454f7c639e119db21763b8ee35c4a6bbdd4d30d5b95944999a409f32a623c5822b12a0578b6bef5b5a38f1265532be9609645876b09a4320aa8cb1502459ce75badc75834e5caa36272048b29a08b38fdb1f93a7eb37d51849470131dcfc5cd669368ffd7", 0xf5, 0x7f, 0x0, 0x3, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x59, r1, &(0x7f0000000740)="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", 0x1000, 0xa086, 0x0, 0x0, r6}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x2, 0x8, r2, &(0x7f0000001740)="d85cdf046aa8ced6adf454967725199469b26cdc8a97b72b9c27df95cb8afc446bedba1a6e6befe59ae1f37f7f4fb98b4efc518e944fbb165e5241ba215022b053f0e8d346c8d3225c2956f0a0590b3639ae73759c77f619bbbb28dcff044ca076645c73b5b1e6b9df6ae3122caa89fda096616df4abecf538e0347aeb1d202e2dcbe71036facea886c5359a1a4a779130dcf89c3dc2174379c63dab96de87bab7a9fea64454289a2d882a308dcf475576010958d027e40ea1337d79974ca600448456ea515fc65d41c190e2f21b41a22805865e9955ff6115e6", 0xda, 0x5, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x3, r6, &(0x7f0000001880)="e3d9fda164bb33ba3c39ccaf1fd753859fb095f91c66cce082", 0x19, 0x8001, 0x0, 0x1, r2}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r2, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0x0) fcntl$setsig(r2, 0xa, 0x23) dup(r8) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:38:59 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x2, 0x2, 0x8, 0x80000000, 0xffff, 0xfffffffffffffffd}) exit_group(0x0) r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 488.124547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42766 sclass=netlink_route_socket pig=26039 comm=syz-executor.2 21:38:59 executing program 1: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x6) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f00000001c0)='eth1)\x00'}, 0x30) getpgrp(0xffffffffffffffff) r0 = getpgid(0xffffffffffffffff) r1 = getpgid(r0) waitid(0x0, r1, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r2 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:38:59 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000280)="0149071fd449c943d553cf029f32bad01baa698b6f2943e6455aaa6f020713b234171315b8a15cbdc447161bf035a37f310593c0ccc57b02d0e0d5c810c9fe769900bfff9082154d2776347224797396be797a9c1a6f33fb4955601ea6091b0cd09ca9d12497e205513308ecfc292796b8503bd2d96c2db6d76d375e3ec9e4bf607b603281505a67c47b0f9667890f486f25e4ab2de96831ed9e2450ba6fdbca7ad96caec50ae2364c65f7e23e797ffd1345240cd06a4104795024b345db9ae1df2cce0d70f1a384c6e10fa6168e23eb2f6fcfa518ea8b0bcacc534910") r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1, 0x0, 0x3d6}, 0x0) 21:38:59 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='ip_vti0\x00'}) 21:38:59 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x10000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x26512205, 0x1f, 0x80007f, 0x500, 0xed, 0x80202, r1}) clone(0x40000000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r2 = socket$inet6(0x10, 0x2000000003, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r3, 0xfffffffffffffffb, 0x2) socket(0x2, 0x3, 0xffff) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)='}\x9a\x00', 0x3, 0x2) ptrace$setopts(0x4206, r3, 0xfff, 0x0) 21:38:59 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) 21:38:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x21, 0x1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) vmsplice(r4, &(0x7f0000000880)=[{&(0x7f0000000280)="748bfa1a9a46468b6e7cf493bc4e96fbe624c601e28b4d159020258ef1c75c6af29b2c2df2b3a314996bb5abe000821fa9de3c877c184feaba6e163ca6d9a3b4fadbf599dda5c0b87c95585b44718977d2eb1bda96d9c215f03565fa1b8455fba5c61ef8296b199454148b752f90067a7fedbab5278aa7b9a50fd31a2e7f20a5a4343432f5f597cc43840fce6d4f842918f1274a5b1f977ccd301eed4c8a68be", 0xa0}, {&(0x7f0000000340)="5f4636405d14547091a49e00605214d7cda780852934ba73e36bf062286a74eb2ed1b49b48ede3b0b659f64979077b980219dd1581495f1a990fb48fd4e2fb68c83c034fb925d9f8107f7ae8985c9072bf49c85a87c52542289efc5d620a755ac23aa373cbb1225e2c37b185b190859994c152e935b20e8e82b774cf31980e96ea2fdb6892dee62ba29be0ede178a450173f3c3b69764f45a3c42501abfe63dada2cee05b72df567bbc13dd8c923", 0xae}, {&(0x7f0000000540)="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", 0xff}, {&(0x7f0000000400)}, {&(0x7f0000000440)="a3c1d6a2e2de4d541e2d8d456992e8fb2fece6baea43caa784", 0x19}, {&(0x7f0000000640)="5d26d6054f7172634d6dad9fedd62ff0b1263ba9d233efed6568465d0617d8efe5a3ae8c2306673be73c3f44ab2919148c9e6d6a726465d419d3eb1bbdf77fa8b90b6e4d78ab48456c1e04aa603a83113e6d843636aaccadd3513adf3d7dc2935edbc461a31e7f6957127bda5a7e2c4738b923800ae2b8469a5e436722412c58fc9609d9d510b4f1fe28526e6c32399193c09c467941db51b5a3da82787fe7a7b43e4ac6a596792f0be8d9640e7c222dc1a6e11d04", 0xb5}, {&(0x7f0000000700)="942880eed62eddc6684ed476da1462ac2fe60d433dbdf1b0163517d606a0b252ea8b4a1d0314430d83e99f1e146074a73d1e778d287c6be609cc6dc578d0f8882794", 0x42}, {&(0x7f0000000780)="b3efe02e9e45f689b2a45a8a1cdcd83d6eeb331def04bd31f20c52502ee652ef05156b2b1a9d8bee76f814ee1066a938e043c7f59dd1a4f4dfc8a514b0605237aa4c208d0bd8c694deb8adb89c91a690e70790ee9e3550ce149b4b0070dfade89d4894b37c8a0c44228d144a531bca3b14147b877ce88e22056208aec0c80b16ca4b11380dd42ca26e72145fcaff6050f03822d614a9ba069627d850e26a93c7125612c1b46ad2e3960fb30ca625a11e803609c5060e4d188fcde606b10f259b611d0f0dbda1f568fce0f46d092276c00f93f7021205f7df41aacbf9b1a5e035990f5438073dc60db954f5da58", 0xed}], 0x8, 0x8) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:38:59 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) 21:38:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$VT_ACTIVATE(r1, 0x5606, 0x4) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1503) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:38:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x3, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0xffffffffffffffd0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:38:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='ip6_vti0\x00', 0x10) r2 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="4b75f873351da6d27f563b0c2fc5a35e5ad4", 0x12, 0x0) keyctl$revoke(0x3, r2) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$input_event(r1, &(0x7f0000000140)={{0x0, 0x2710}, 0x17, 0x5, 0x7fffffff}, 0x18) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:38:59 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/xfrm_stat\x00') write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 21:38:59 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000001680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000100)="f5d8f889eb61b3fd9ae9faee016eeddd348673c84a6a0f3deabb2dd773906ba3c95bc3cb08485ea341d24db5ad8e7eebdeeb817f8976133a3330cdffbd085d7935ed93134c62e2ba2f37ce8fa3", 0x4d, 0x9}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x9}]) prctl$PR_CAPBSET_READ(0x17, 0x2) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r2 = socket$inet6(0x10, 0x2000000003, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400240, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000000c0)=0x10001) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:38:59 executing program 2: r0 = socket$inet6(0x10, 0x6, 0x5) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:38:59 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x2, 0x101) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)}, 0x0) 21:38:59 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x215, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1, 0x0, 0xfffffffffffffe43}, 0x0) 21:38:59 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x2000, &(0x7f0000000000)="0a9e8ec5517f204c767eb867025f9bb4862e651c282ea73c016d123a3e4b67781def09cd86ef10d49a268bbec8973a7954b4e199a2d1dbb7ddf8f5a86e896f97d29a048de341bef2d38dad81eaedf0e76c5ec2464d89e24202b89f81a63fac1ee7e7e4ef651ca016db002216e7c475f893b62d894a9534a084a108205d10a8a6456fc0d8613ae95e702e9405ca9b9bc15883f75ec62f4a542b1126f87846614177b30be32e293d456d3c277001620efeedbbf4c0fb134fee8e28acdcb2adbdb3c0553b21954ff23d7f3c5b95532855defea516ffea737e8d0c381af10ee9890c70bbd61291f74652e64b1cbed48f664356ed", &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)="58030de414ad220e10bcfabc4e0903c6c32076171e5792c919bc8c400dd15fe14b217586d344feddf24011e696d62c56093b7422a0880a862b4945fe1283a59f879637be15b8784155d926352e46aa3fdad22d9a62df63020452b967bd460d731a4e0fb888b51a54d52b35d2a1f580b0dd8d85bec575f10fa73c6424423609e81cb45e551b0bb214a0c6") exit_group(0xd2) r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:00 executing program 2: r0 = socket$inet6(0x10, 0xb, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101600, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x6f0c1fee696d4a2e, 0x4, 0x3, 0x1}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:00 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8000, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@loopback, @multicast2, 0x1, 0x4, [@broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x2b}, @loopback]}, 0x20) r1 = socket$inet6(0x10, 0x800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @initdev}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@local, @ipv4={[], [], @multicast1}, @mcast1, 0x200, 0x7fff, 0x200, 0x100, 0x0, 0x500000, r2}) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000280)=0x14) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:00 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000040)=""/85, &(0x7f00000000c0)=0x55) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000180)=@caif, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/132, 0x84}, {&(0x7f00000002c0)=""/186, 0xba}], 0x2}, 0x40) 21:39:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:00 executing program 0: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000240)="90ede9f168525ef1abba0000000000000008b7b9c7750dbc70a26c28cb3951cf89e4122a3c", 0x0, 0xfffffffffffffffc, 0x0, 0x10d) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="e1bed35fad092b411eb0f552eb9072f4242d89ee5169bec6834c4391a99e504f3d0d3fd4f4ba4924302086b4680e728b427662ea6a6ce9b055be009a4993a021a4f46875e4902b388178e8cb27d358c46433f4fbecf311317b73b5816798a7b6d00ccd", 0x63}, {&(0x7f0000000140)="068f7bc0d7c8341f80405a50988c99422a4b47c83e0c5c4598bd4ab2e67e9f14a74c0910811c534dc6e22f079e0b0aee831def31b29b2392ee39", 0x3a}, {&(0x7f00000002c0)="5bcc84c9457f50961b059565da7474ec7608f319620b85122429716a6db5bd5974bed86e1f28019fa503ea32741b6be15456023f7a9f9860f193a5cb854e18698e7ef4723d9b5fbf8beb52b526551cfce589a6197635b539e3aeba7445a3112ebd8ed5be487492702f9fd23b02a6f2c875507067a94c1f333e603d293aecc16195893448ae1ae68d6a21f0e554929c65c6a4136860f37557ff", 0x99}], 0x3, 0x1) 21:39:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) write$P9_RWALK(r2, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:00 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x28) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000000c0)) 21:39:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000140)=0xffffffffffff0000) fcntl$setpipe(r0, 0x407, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) getsockopt$inet6_buf(r1, 0x29, 0xd2, &(0x7f0000000040)=""/93, &(0x7f00000000c0)=0x5d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e24, @multicast1}, 0x10) 21:39:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) 21:39:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) capset(&(0x7f0000000100)={0x20071026, r2}, &(0x7f0000000140)={0x675, 0xfffffffffffffffe, 0xfff, 0x0, 0xffff, 0x1}) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'veth1_to_bond\x00', 0x49c}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e21, @broadcast}, 0xa0, 0x0, 0x0, 0x0, 0x42de, &(0x7f0000000180)='syzkaller1\x00', 0x7, 0x1, 0xfffffffffffffffb}) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)=0x3) 21:39:01 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) wait4(r0, 0x0, 0x80000002, 0x0) exit_group(0x0) r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:01 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000840)={0x0, 0x0}) getresuid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c00)=0x0) fstat(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = fcntl$getown(r0, 0x9) connect$netlink(r1, &(0x7f0000001280)=@kern={0x10, 0x0, 0x0, 0x1000008}, 0xc) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f00000012c0)=[0x5, 0x8]) fstat(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1f, &(0x7f0000000e80)=']mime_typemime_typeusermd5sum}\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000001000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001040)={0x0, 0x0, 0x0}, &(0x7f0000001080)=0xc) sendmsg$unix(r1, &(0x7f0000001240)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000180)="aebaf8b25d69d04b7fe35a9f349e376f4296da607fe62df79f565e58ebb2213c8f1467893711c4d2efe9c541ae6668290ff866b068b2407a3f74b28d478928a7ff88545b8ee121384aae2b5e21a38744a8e3fb628683d3e49951e2f0b2297bce821fd326958af4e8b66240928346ef0ceb00b5ee3a385445abd2ec75bd7d2c35504b579f0af2b7876714508ef431ea64dd7d4da782470f10706ed1762ff64f1838eb6bdc7e3fcca4ba0fa4a7ee761713bbc352171af4acce21fb6b5fc93f2891d44c7a11902de23e758989fc00c2a6ab8a3c10b7b455773a031d64475db58ee4703b5b0ef4", 0xe5}, {&(0x7f0000000280)="8c51cb5f3e1dee7db1c21f8a8cad8196e8171b1769b4cd33d59cd940bc67bd84689b2f7f40e4c51d0607f0080bfda20e84e62739504824d956149b3dee78a1c03e0a4a91b2f6a4ddf3f7152427742912169a61b602d36ac48f00251263094c9f5c8b64256667bcd4094a5d33074938cc1e9f3b1b16dce3b19ff3fa0bdac4481a65e554e0cafb11905bc926ed51f9a39b92fd76601713a63f882b4a5f8c6f25eb2e44e1c21c2f562ae90580aadb7798602d61f7d5b605103b2c4f25e99c8197a7fba6ab5d25b407b9a137bc0ee58cc9c42d5471b48b656627c97acaa5e72b3b87f806ffb0eb089ebd8154dafcc4f1cb189e", 0xf1}, {&(0x7f0000000380)="109ffd31c02711d22e5029a73ec958cd41391520e1b6d08b56a5c515ffede3c2999863ffdd1673d7793dbb15658ec5938d105bbe3520c89214316fe63921d523c88eaa9aa3a75e3b5e89a9aab5fe52e5692610ef56d7c77fcd4c7ecd4529f905a51ca7ad28ce4b46519455594be551a47217417e08292106a3d60a615f7058a5f3a64d6a8e01fcba9cd895b7af793e70b94d4c254779537af107bbe870c43e40", 0xa0}, {&(0x7f00000000c0)="a0a4c2535efe15cc9385583e25c77f3db538efdcb312cdea6560e1d1284c45d656b33e610e8cfdb0e20f58c018793e49b91e27b2ac6d6f", 0x37}, {&(0x7f0000000440)="dd965d87a18389d8755e5198da747f266de7f4fb7b7251277e6905de3b70e659e47bbc2e183eef09d9f3e4ee7b79322cef292dd1fa04dbaf0ece931a3d609a16103f87c490524e0b4c934eca224a8024a495d138b0ac1ec3302d8ecb260cdd10d0ed8fd2b6a2300ab03259c0f770e46fc21ed5e56e3935d6b45f1290d5c3acc81a46af9af80b812ab2e6bc66bb3d0b1f10883823949a596f4759d7f3d22a3e7067fcba58404a171be169dd6e605b72fd8ff0998ab8c353717f0a07b83fe6199ed7b28fb9de26a23ae3b642f393c7faf2bb55f13738c92b98b9e77bd32728e22ee60e41f93144ccb65e013fbc5e6c47f1c40638900819dfa0", 0xf8}, {&(0x7f0000000540)="58c4c9ce824b74d6f55cefe8ac19328c70b589cb164dbe61599931de53ff63af4b3c75077c9dcefe08a1bafb7d72def57504269f2a3aa798ec844227f48983ce5c86dca69424c5e033e236302ad5f86a15b1e45b40c16e653bcc4af385c75b79db94e677d496592036", 0x69}, {&(0x7f00000005c0)="998ed615b906ad05e30f81d89871742485e4acf64a8b0f0e7fa8632e75e3a0fa5ce8868d62b97d027520e887e9b018ec37fb3d3d622cd03df902d322d18793786fe21fd215afe78fcc36fa8acbb4ff8038e3747e0fdd469494d2b2b827345367facfba689161ea9c18f0bd1cb6cacd7d7a0262848e", 0x75}, {&(0x7f0000000100)="24ecc1fb0edfe5f1f9e30038", 0xc}, {&(0x7f0000000640)="74c77f8b81583bb04cf6d764a415c7bfccb8496afadedd72a8e19cca0d41ee7b7848c0bb2e2442823762009424942c9df990548e514c9039d5a1a75e61c517d0fa60bbc3957e4557f3ea5925f0c260698680fc62f4dec2dbf56556980fcc0c69ebff553d3e1e7c9b5558dd8165da7be2dd39d61ff606bf562369e319f4534f14", 0x80}, {&(0x7f00000006c0)="8a559ba9f000f40293b4502aed06ea5fccaff0d6607dfd78c99b72c4be3cfda9d634297abe50092b7ba0cac3549312b5a8ad183bfe2439cb49085facacf4e18ed30bd27da657a99d71eaf8218cf860bac6cd416ee50a306a3d34757fc1b656b2a89827616a2a1b5ae24a3d540eb2b75ea05814c14bf82f61bfc83fcb7d7f1dac24e48fa838543952baf40a3a67f1dbc43ae4c1a352cb2e60b5d205703abc5ca8e3f4b3a231e428eca4834d28081950fb50750c4ae4bc1a194388b7", 0xbb}], 0xa, &(0x7f00000010c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0x160, 0x40000}, 0x840) 21:39:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) open$dir(&(0x7f0000000000)='./file0\x00', 0x200000, 0x50) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:01 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0xffffffffffffff00, 0x7fffffff, 0x1f, 0x2}, 0x10) r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x24080, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x1000000004, 0x0, 0x7, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7edfd4cdfa7ce50b5bd400080000a03d8926c038cd53a0216b26ebad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:01 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x11}], 0x1}, 0x0) 21:39:01 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x3) r0 = socket$inet6(0x10, 0xf, 0x2) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0xfffffffffffffffc) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$netlink(r1, 0x10e, 0xb, &(0x7f0000000040)=""/28, &(0x7f0000000080)=0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0x1144, 0x7, 0xf, 0x200, 0x70bd2b, 0x25dfdbfc, {0xc, 0x0, 0x4}, [@nested={0x128, 0x13, [@typed={0xc, 0x41, @u64=0x5}, @typed={0x8, 0x46, @uid=r3}, @typed={0xc, 0x6f, @u64=0x5}, @typed={0x14, 0x4d, @ipv6=@empty}, @typed={0x8, 0x28, @u32=0x3}, @generic="78efdb1fa344f729b573be7c2e150a668b2ee52b9fdca26074e9b9beb9a0527b8a2e441ab5179aa77a81b64f2b743f665a06392618c03de1f2751290ce8c3300feefd051c848e30545788f89554303065f162df67cca5f0d98401331d3986ab555a1ae2081807b43a7b94411704e378e744c8b4b7ac6a5baa8ae2a0499d0577aa59ca40932cd0599b71eb2855cf0015aa7d43df3a0331d278a0f3ba4078cdf1825e5e64ae9015e66fe5f2e7e469a54023baf82e21ac89a2e65073bd9d211a73074166843569a92acf60b8d82d9dd540f75e00a0982726aa26532ccc8cd30ebfa64ab51", @typed={0x4, 0x22}]}, @typed={0x8, 0x7b, @u32=0x6}, @generic="09614f03109e6ff30aa9cef09b5b1114a7cc204af26de944fcc42bba0ea3d3b45a41c2f78444434ed60bb52fbff7f379eb6faa9e34534bb966cc66e0228836c5e3bdfe80f95580f169a969117f4416f00398dbde3f70b61859489b6c66eb0a42f87cbf56afe3bb6c5a9c71b1bca5a8d96fef1418a6716e5dfbdfe7e64a58c155420fc487fa566db79ca597c8e05a81606e6faaae5530fbb6cb8f623700d183f78892c621d912ca008cce975ae0b4e750049b313829bcd7c922c8b23e794cd40a53015597023f89eb44d1aeb401a191775b1545e2fea5ab4b791b3a3fca399f2f1a3024c154ddeaa1315992febbbd036b36da00effdaa04d7db94b051b4aca24016deed29423999ab9449878a3404dd969920d30b58e6ddd6e1488ca29b0589a44df91bb1631ed2c67ac82f1706c539d2706ee087b2ff14cd76ccab7db8b9c54f3deed675ce92f06146b9cda1112c224b95fb972641a06909c8ac08f5d662bd05cc223c20d569262ad7d576b076cd763827241c9bf90f57a525185612033730d61e89a42cb34debf0134a0a5b26b0b3c78e692885c5db49e3c92d7424fbe0597030c038f3915a75734655e4a53b063199247f0e9080e6aa0b13bea130c4960988ff241cb1b46c64900e3339017607c020969f7c1c3cbce73816486a7f0c7c462d1c654813e8975cc9feff782b4124e0736c0ed158df7b68fadcd6601eded4e2e85180c4014d63a963065ada4aa5b6e851c3f8f9b6c4709ea1e76d1b98316479f4fedc766e9d05dce963642169f6aa7a6aae577c8d1c0684059242965f030129e5234b6e18a1e30b4c9eb884c1e7cb72f7d2ceac468d927af2d60629dff69ea42cade4fea7c5b19474b2979ca351e87764d1ec6c2f8ebfad22ee029084544a81d17aea1ba0e03d5d2eb1db471509f7b01c45c928d97fff0752bc7a2a2de45d7696858de921da45ccb28d333ef46912d15c090c9e78644873cfbbe1c14b9145492916e3d6bd743c5304a785705dd66c707978143cc22223c95f6ff61a835a375d03305b267673aa7384deae104ada8ddcb59dc7139d44e34d2758603678fcc41c6905332faa6aaa7cf5c8743041d3c524e68383b9edbe252dcb2cb99953967ac03c531990fbf54e5ce27296221d39c3dcd40a44bf7413495056049ea3eca295da959bd319d16a06a7b55e2540511c066d5fc0233b6bc2a5bbe7e04e0a386e890b88d5bff7ee80273d0e3c5e905de4d3343e4c80f0578da28775bc3e3938a8db8cc55eed9ed04d618627eb1e1a974a8e1cf13f5a71cea0f40ad4fb5c5900cecf46ed0b1c3ef66c70604e0b891b3b5907a80b911db42bc2444e955f9528155626179d7e462c74e18a724aa531923818077e714e337fd0cdcce2781cfd97739407438f021d40ef100e13dca97a5241340dffeb6c59e0eb52bd8e3db152d30c2b33fe0c75d6bba4f8ba56937d3d06717f2d5e40e914c4b09114b58fb369a4f4d8dd4e230b9f346e5922b53bff65ba0f5b579b56dbd035ccb8dd86732adc152e997ff1f93a5258a70b70124e557cc9e410830947a46c2bf84dd200848bbf431e25ffefbfe0842589cf6c08c141bb99afee56dbcf81ce75bb5f1ec8257b58f6c2c25dc8331bc2ef8e5c6a8cebd9dda82fe223453b1cdb7abad6d2661969817d1d997374403dae7212b1ab41a98d7f1e40cb40c719bcb863cc88e6633754356812dafe3356f08fc479dc56b8012cfc3879fdce8be98aeb75ba338ead614d35b6e78299d8f85b6ad45f0d2bfb93546412a16b452489582af7c0ee1760cf56d4a7369eaaa38579567bbb311f6f1b70f0463d1efc900718144f1fec6b8912753e8997b7c8577424c0d138ede4195d1424c67b604856c637476257912281253219e81446b85acbb10147a9772b6164213b27f0bc76348ec04df09d8a58986baf8cf5c5a92ced0f7ad41695a2c9c7c8f8bc0117e44ae673429a72e3aefc37347ada0f2f2aaf922fe811ca6b09bc003abb9d752f859e32d277da3703d7acc190897dc94bc5bdb8e00e35ade5c17e87c43ea9d39a2406d33464791935b86c9321f797b88dcad7c89cd9b3a7e3f3c6f49f95e4934ce60f3c80d6e0e6521c64cb74406534e0558a93ead629bcc31bb9b5987f67cd00759f8b1853cd3874541800f6f0ad64e070b13330a5972163304f666b597210013e47b534a22d823dff80b4cfb099059d64369a0e4e458830aa5fb62e440776a19f3539a5a7a3909f05cf5d355aab975b82a4d858e478377265a5ff2b9f845a1c2146a4c72592ed9966056913b7f4475224bb82aa657cf2e857e1ec15a9b5fe74f2076dd7233e84a7aa58587b319db0d9f4326ef1137708cb056338369934e96a86c5066dff1ede8248902f2b17d1cc0faf77976c25d0824273eafb170d5261dacecf045d4c3a2efab8c102138482c8f99a14c6b4b98902e9a1c02dd4dc9047a7e3a5a6496b4e6f0602bceb70f78ca755aaae425743c66e43bda84fa552e89517049ac5afc550e4939581d21f1afd856674e9dfc9c6c6e0ea2095c18d760eed302138cbefe80963a9499487bba1c284eaff729da6c467a65f93b881e0cbe813036bef1f25fac3ffbcbf58c00364faeef83b782e950f7b039eca0062b19a6d4d02a1a62d3083db38268ac575560047bbf9c6c5cc1d1ea04d1fb9d620da04fe31664fb4c39bbeb49cdf54e1f46153324db63d4a7c9197f577728cc3b56d9ff81811224af9a53875ce9aee86896b5082493023e190b76f47c755aea9f451673ec18985e40658ba156d0d9b0b56aaa302170b07bcde7e3163d0d1c3808afbcf8599ac438087084e2b6cb1e5d9f5a8afebc0715676d58e5b35ba79c303f7a60e6dbc2cf3dc80ba327ac946f07e38d9221b335bd4bc7bd4e57236a5111d4611c8ee98a96d481e4342e0fb9857b3b7b9252e9bb707ead4a4a38fed57703e341d9f340f6afa3cf27486abb9c2c35f2cc145ffc9688effd9f54eb6861b7675f03f6a32fb6498c690816248f057b6cbf6535eff4ebdb4d5d6d3c7a53e6876f031cec91048f9407cfa6e4aa0dd4c9f6da5d173099c969ceac311e047e5463e0b103869c9d3ecec77f0243527957d41e9f9101937549bb5faa3de1e70e7333feeb228efaa9e6b77c8a9b6495de12e5b17bdac46af91e544088e6bd5acfdc5ee8720ff60a2770a12749302bdb60b7b291cfcbc98805f8ddfb1729a8057f771151e108fdd985647365ce4d5ac39b70209f32e0f78da7c6ba48b49a58ab4bd3c30eb95462c84f5022ad81ac80e136cee671430ca9391e732be33fcd7cd45c99d59858893496dd57f5dad3340f31396ef145bae2ba94689b9193c93363af5ee766b13047eaadb16cd0253ae9f4632491c9d49940b3df099704e78905747433210ed77596d614c2f6ff57fc5bfdc2b4e88fdfdabd2914dfb486cdd22bed5f1ff7104214e71b9860d0885bc0fbdd5e004a49eff0e753358c20f641a0c009f38c65f7da49b947d663af642e22b27b9569671f9b444b270aba3653043e6c756977d9a057bf1c1aa7815e19908a44d1f718c52a6e3e97432ad58b4558e062bf83528983ede8a9cb5b19181d8d857ab0f4ef1e6f89e89601126c97a28c714541c748e66acfe44964d39640250aae403bbf8c1584886963948448ffdbf09574b2bdfe5306ef10f00502c3e2ab3453c4b0339f7af774e2d377f0ade2bf6333c8e75ad8d5af20b02bc9966737d969af7c6b0043bdef5a3ec269ade36ea8a7e2894127cd85b39e45a5df9d59906b86cbcd33843db8ac4a4307e9bfd043659ca23684fca83bec6311b4b06a0b8f6845e52a96a8fb4c3d131e3937183ee9b075fb15d745bfc7b1a8f3f79a72ebd5bd5f59c6f4990907c2b74f7f993cc24efcb19b6f3ccf8bf0c622a830dc3b9a5e4e22ab1316834e31c08ab4c64cb460eb2cb5d19849505b7cb5db61b533d0699442b46b23b538db26a8138eea3d3094c467c7bb6751bf78230d4aac7790bb0914042d27d5eb1fda3e97d69aa8a45df1fa90adf15b9b0b9bdb0e06886f6dbbf4fa272520b1401375a0e4d6aaea780afba1ddc25dfbda2fbab0ccd87dd0ad0d6511588da08e9c82daf964d211a7a9716d11708df40827b6e406cca8ae919aa90e060c3a44637a87f6a3f6f69afedeee008583ab444891901e0340f4c387aeb717d61e48d0b177ce5b9971a755dc592905ad23218948c9e58061fd6d5b08d6e8751f1efb5fff790be779ac4ae9b7c69409e0bd3664de3b37ca07df484e15946c23c1a6f90d8921f1b81bc0a0efd145bbf0111c104e9872268a6e83d561c06ead84e936fdb1aee659aa956ca6c2c4eac0015fe5f3846527419ed2f0e1ccc6c0a0eff8e29a8a370ccb1697ce5195d3724af16c283289ad4f52e98a8656f2b54025ac1b9b1ae2d352a3d0b6493cadcb9a33474a431787d034a2acf99edd7066358113192f634d0ef0c93e1a4aa57e8ee3199507add9c2e255d57935b9591b768b4fc1822c2ede3fb7a3cc688f260c4325d3a8d9f691af072168dafd9317f69ff192c0bbb9d77ff48c310b158833c83b784ca9d7395201c81c4093faba21c32f62b060df06c2ade4590da37fbc3c3fc4a6ba572db6f17491174681ab17e1e0c9452034757788f3985278e06652225027d574af996e593f9275ca2da48ed265a04b514b5857013ae5417d72b771a20ea8d8ad97455f320398f4a6115c3e60ae5d37d695bebf4fba88fe3049518a4061660382efecaa7df9b6f698bbecba6692720f0ca93f8ed34590208d94ba053b2d4f69b100d8c16ca33c33ae208681baf1d1abf3d79a0eae3b4d090fc9451d1db7bda6ca558ad0eaca9ebe68ec4b64e71d0f49fc2d9924c5afae023014011c53f1bfc48d3a52301d8a694b438eda7f17956a0f2acdcfff2752ff1a9709cfd44df26eaafd44ae8e07d34a2436e1c7edf6047538dd6e0254e9d09e5ae73a08dccbd97ca0cfd1e16d0acac59b3d1460186addca7da4c053680b54ff190dfa8891a2d0cfb755a5b810cbd18528708c315b15aa0eeeed4acdd24f0aa750d1639f4bd4bebec940fe6e89d05a04dad1df6014dcaae5915dbca630bf218c94ec2fbd97281864f141c752e5142df5b0b8381899c855f5c2275496d5b8072ba8bea47c9daa47e82e0f2db55fdd7bc7c6aaec289f670b9bfcfeaa47c6831b9995de439d3d547fdc91bd53bd9d9313628e97d2ca36e9e4785e96c338156b11d759d4f0baacfaca8f5a3b5855cbbe62ef00fbba9a681f0941d57098c56d22e0dd1d1bf9c8171ce32f9d466500d777078791c790989d44b427ffbe067401cb16c40352412c6d6c84f78ecde50bdc27cc3673c42cf351e83254bc6251fe003b4a727967a5a39614bdf39e167ec6f507028657f40b8d908842d26288115f9f80c05db6338604752351225b98b4841fe41716e7e4dc1dc11f04216f3a1ff52127c4b3127e419bac4491419fe88b7397b55048d3268737af87e16d9525b73eebd8bc707ea11e9a3af9f03b6a71b0b2e0154a8cf5d653235ef34a8349795774b69ab2bd3539525dcaae0fe4398433f979da1c003fb72a81fddba1a7a3376c030d481c0192c7f96d0a984fe80b4e837db60f12186015c1bb214f6cc99bf37ad729115e837c95a5bfd5955e6302e6595a22105f148b4d928b7308fe9f1374e063bf12c410976b0cadb644f26af25538e75edc69c53cffadb6137a7bcee3bc6719c18bc5de6687d54957539806d1e6b4821b8aa485c5f84214cb2b8ebd2e5be67dfe48062d2d61b3dfdb92f6edcfa7269f6762dae48"]}, 0x1144}, 0x1, 0x0, 0x0, 0x2000c000}, 0x84) 21:39:01 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x305000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x3, 0x0, [], 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)}, &(0x7f0000000100)=0x78) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'erspan0\x00', &(0x7f0000002040)=@ethtool_per_queue_op={0x4b, 0x5, [0x6, 0x1, 0x3ff8bc20, 0x100000000, 0x4, 0x5, 0x1d, 0x2, 0x11d, 0x1f8, 0x1, 0x1, 0x1, 0xffff, 0x8, 0x10001, 0x8, 0x0, 0x4, 0xffffffffcc65846b, 0x7, 0x3, 0x0, 0x180000000000, 0x3f, 0x6, 0x0, 0x8, 0x100000001, 0xa60, 0x672d, 0x20, 0x1f, 0xdeef, 0x3, 0x20000, 0x6, 0x80, 0x40400, 0x40, 0x3, 0x8, 0x8000, 0x6db0, 0x0, 0xffffffffffffff00, 0x8, 0x7f, 0x4c, 0x5, 0x7ff, 0x1, 0x6, 0x0, 0x200, 0x8000, 0x2, 0x3, 0x7fff, 0x1f, 0x20, 0x7, 0x8, 0x3f, 0x6, 0xfffffffffffffffa, 0x0, 0x0, 0x6a, 0x4cb, 0xea19, 0x0, 0x9, 0x94, 0x8, 0x2, 0x11e000, 0x5, 0x8, 0x7, 0xffffffffffff8000, 0xffff, 0x100, 0x5, 0x690, 0x0, 0xffffffffffff8001, 0x92, 0x3, 0x7fff, 0x9, 0x5, 0x13309f4f, 0x2, 0x6, 0x80, 0x9e, 0x0, 0xffffffff80000000, 0x34, 0x80, 0xa86, 0x3dbadddb, 0x7, 0x38645f33, 0x7, 0x7ff, 0x8, 0x7f, 0x5, 0x1000, 0x0, 0x249, 0x5, 0x5, 0x7, 0xff, 0x9, 0xfff, 0x5f9, 0x100, 0x5, 0x1000, 0x4, 0x3ff, 0x2, 0x1, 0x1, 0xffffffff, 0x1, 0x2ef, 0x0, 0x0, 0x6, 0x10000, 0xfffffffffffffffa, 0x0, 0xffffffff, 0x17e1, 0x401, 0x5, 0x0, 0xcd8b, 0x8, 0x3, 0x40, 0x1, 0x1000, 0x7ff, 0x44a5, 0x203, 0x8, 0xffffffffffffff80, 0xffff, 0x1f, 0x8, 0x3cb, 0x8, 0x1, 0x1, 0x9, 0x3f, 0xeb, 0x1, 0x800, 0x3, 0x5, 0x6, 0x81, 0x0, 0x10000, 0x3, 0x4, 0x7, 0xffff, 0x101, 0x8000, 0x2, 0x1, 0x0, 0x2, 0x1, 0x10000, 0x1000, 0xffffffffffffffff, 0x8000, 0x401, 0x4, 0xa8, 0x7, 0xfffffffffffff0f9, 0x7f, 0x7fffffff, 0x1f, 0x8, 0x5, 0x0, 0x4, 0x1ff, 0xfff, 0x400, 0x80, 0xfffffffffffffffc, 0x100, 0x9, 0x4130de9c, 0x3, 0x101, 0x4, 0x40, 0x6, 0x9, 0x6, 0x8, 0xff, 0x8, 0x3, 0x4, 0x5, 0x7, 0xb061, 0xff, 0xb82c, 0x400, 0x10000, 0x400, 0x1, 0x9, 0x0, 0xfff, 0xb7d, 0xffffffff7fffffff, 0xfffffffffffffffe, 0x7ff, 0x100, 0xdf0, 0x4, 0x2, 0x3, 0x3ff, 0x2, 0x1, 0x7fff, 0x101, 0x1, 0x7, 0x200, 0x5, 0x9, 0x8, 0x9, 0x5, 0x1f, 0x100000001, 0xfffffffffffffffd, 0x1ff, 0xff, 0x1, 0xfffffffffffffc01, 0x58, 0x8, 0xe08f, 0x3, 0x5, 0x400, 0x3ff, 0x4, 0x3, 0xfffffffffffffffa, 0x2, 0x1, 0x7fffffff, 0x6, 0x6, 0xed, 0x0, 0x2, 0x5, 0x7ff, 0x8, 0xf30, 0x5, 0x4, 0xffffffffffffff20, 0x89, 0x1a, 0x80000001, 0x9, 0x7, 0x100000000, 0x1050, 0x33d, 0x8, 0x5, 0x401, 0x7a, 0x3, 0x0, 0x6, 0x100000000, 0x73d811c3, 0x5, 0x7, 0x9, 0xe07, 0x1, 0xbf, 0xffffffffffffff74, 0x5, 0x9, 0xa5e, 0x25, 0x0, 0x1f, 0x5, 0x10000, 0x4, 0x1, 0x1000, 0x7093, 0x2c4, 0x1, 0x4, 0xfff, 0x3, 0x6, 0x7, 0xfffffffffffffffa, 0xf3, 0x4, 0x8, 0x9, 0x247b8e41, 0x3e, 0x8001, 0xfffffffffffffff7, 0x6a, 0x3ff, 0x20, 0xcd0, 0x4911, 0x3, 0xffffffffffffffff, 0x3ff, 0xfff, 0x1, 0x2, 0x9, 0xfff, 0x8, 0x6, 0x8001, 0x7f, 0x800, 0x0, 0x10001, 0x7, 0x80, 0x100, 0x4, 0x5, 0x4, 0x1, 0x100000001, 0xff, 0x6, 0x4, 0x6, 0x1d30feef, 0x1000, 0x9, 0x1, 0x5, 0x5, 0x7ff, 0x3, 0x7fff, 0x6, 0xe3a3, 0x2, 0x7fff, 0x5, 0x81, 0x1, 0x6, 0x6000, 0x7fffffff, 0x5, 0x1, 0x401, 0x3ff, 0x34, 0x0, 0xa1b, 0x7, 0x10100000000, 0x2, 0x5, 0x3, 0x6, 0x1, 0x400, 0x5, 0x9, 0x3, 0xffff, 0x4, 0xfff, 0x3, 0x7fff, 0x81, 0x100000000, 0x401, 0x7, 0x1, 0x7fff, 0x321, 0x81, 0x401, 0x8001, 0x5, 0xffffffff, 0x613e, 0x69, 0x5, 0x401, 0x9, 0x678, 0x3, 0x8, 0x8001, 0x8, 0x883d, 0x0, 0x1, 0xffb1, 0x7, 0xfffffffffffffffe, 0x9, 0x5, 0x7, 0x6, 0xda, 0x6, 0x7, 0x4, 0x70, 0x6d2, 0x1, 0x800, 0xd468, 0x79, 0x3, 0x6, 0x30a, 0xffffffff, 0x1, 0x2, 0x3, 0x33, 0x80, 0x3, 0x4, 0x2, 0x9, 0x7, 0x0, 0x7fff, 0xff, 0x200, 0xdb, 0x6, 0x4, 0x4, 0x100, 0x0, 0xffffffffffffffdc, 0xffffffffffff7fff, 0x5, 0x3, 0x0, 0x5f73, 0xcef, 0x1, 0x2, 0x8, 0x8e2, 0x20, 0x1, 0x40, 0xfead, 0x3, 0x4, 0x4, 0x17, 0x9, 0x8, 0xfe27, 0x7, 0x8, 0x9, 0x1, 0x0, 0x3, 0x6, 0x1000, 0x7, 0x7fff, 0x3ff, 0x2, 0x9ca, 0x5, 0x71, 0x400, 0x1, 0x3f, 0xfffffffffffffffd, 0x2, 0x2, 0x7, 0xffffffff, 0x2, 0x100, 0x7, 0x2, 0x6, 0x80, 0x2, 0x0, 0x3, 0x3, 0x7fff, 0x8000, 0x9, 0x5, 0x35, 0x80, 0x1ff, 0x9, 0x8001, 0x3, 0x3, 0x2, 0x3, 0x0, 0x9, 0x9, 0x3, 0xffffffffffffffe0, 0x0, 0xa43, 0xfffffffffffff801, 0x80, 0x1, 0x0, 0x6, 0xffffffffffff0001, 0x7, 0x7, 0x4, 0x375c3330, 0xad5b, 0x7, 0x6, 0xe5ee, 0x1, 0x0, 0x1d34a04a, 0x4, 0x3, 0xf1, 0x5, 0xb9, 0x1f, 0x4, 0xff, 0x4, 0x6d5e, 0xad46, 0x5, 0x5, 0x5, 0x7f, 0x2, 0x3ff, 0x1, 0x2, 0x9, 0x1db, 0x894, 0xff, 0x9, 0x6, 0x1000, 0x101, 0xca, 0x3f, 0x80, 0x5, 0x9, 0x5, 0x8001, 0x0, 0x10001, 0x4, 0x0, 0x9, 0x3f, 0x0, 0x70, 0x4, 0xffffffffffffffff, 0x9, 0x1, 0x3f, 0x3, 0x5, 0x2c55696, 0x8, 0x16c9, 0x200, 0x8, 0x10000, 0xbb, 0x8001, 0x995e0000, 0x5, 0x1, 0x71b, 0x152, 0x5, 0xfffffffffffffff9, 0x1, 0x4c0e, 0xf6cc, 0x400, 0x1, 0x5, 0x6, 0x5, 0x0, 0x1000000000000, 0xf1, 0xc, 0xa0, 0x3, 0xff, 0x80000000, 0x3dfd8762, 0x10000, 0x5, 0x2, 0x7ff, 0x7fffffff, 0x2a, 0xfffffffffffffffe, 0x3, 0xc5, 0x7, 0x0, 0x40000000000, 0x5, 0x1f, 0x2, 0x80000001, 0x7, 0x7ff, 0x41, 0x3, 0x6, 0x80000001, 0x5, 0x8, 0x101, 0x3, 0x5, 0x4, 0x0, 0x2, 0x9, 0x3, 0x6, 0x6, 0x60, 0x100000000, 0x8, 0x7ff, 0x7f, 0x5, 0x7, 0x40, 0x3f, 0x0, 0x3, 0x7, 0x2, 0x7, 0x4, 0x3027, 0x3f, 0x6f58, 0x9, 0x4ef, 0x50f1, 0x2, 0x0, 0x3, 0x7, 0x7f, 0x0, 0x1, 0x3, 0x4, 0x3acf, 0x5, 0x7fff, 0x9, 0x100000000, 0x4, 0x3, 0x5, 0x0, 0x200, 0x1, 0x0, 0x9, 0x100, 0x81, 0x2, 0x4, 0x3783, 0x3, 0x9, 0x9, 0x10001, 0x7, 0x7, 0x9, 0xffffffffffff0001, 0x9, 0x80000001, 0xb16, 0x7f, 0x3, 0x7, 0x400, 0xff, 0x0, 0x8001, 0x20, 0x7ff, 0x7, 0xffff, 0x2, 0x0, 0x5, 0x7f, 0xffffffff, 0xff, 0x1f, 0x1, 0x10001, 0x7, 0x2, 0xff, 0x3ff, 0x20, 0x2, 0x8, 0x32bd, 0x4, 0xffffffff, 0x6, 0x7, 0x1, 0x8, 0x0, 0x665021fb, 0x8, 0x87a2, 0x9, 0x8001, 0x2, 0x0, 0x800, 0xfffffffffffffffd, 0x3, 0x5, 0x20, 0x20, 0x2, 0x800, 0x808a, 0x81, 0x1, 0x6, 0x9, 0x3, 0x1, 0x0, 0x6, 0x7, 0x3, 0x6, 0x2, 0x4, 0x537, 0x80000000, 0x7fff, 0x300000, 0x6, 0xd8, 0x6, 0x2ef, 0xfff, 0xda3, 0xe3d7, 0x9, 0x4d4a2141, 0xd689, 0x6, 0x4, 0x9, 0x6, 0x1, 0xae2, 0x7ff, 0x7fff, 0x1f, 0x100000000, 0x8a8, 0x7fffffff, 0xef, 0x0, 0x9, 0x8, 0xfff, 0x2, 0xff, 0xfffffffffffffffb, 0x80000000, 0x0, 0x2, 0x7, 0x0, 0x1, 0x144e, 0x1, 0x6, 0x2, 0xfffffffffffffff7, 0x1f, 0x6, 0x2, 0x400, 0x8, 0x3f, 0x0, 0x0, 0x8, 0x2, 0x56, 0x9a3, 0x0, 0x9, 0x5ec, 0x2c3a666a, 0x401, 0x4, 0x10001, 0x0, 0x6, 0x10001, 0x1000, 0x7fd, 0x8, 0x8, 0x7, 0x9, 0x4, 0x2, 0x8, 0x2, 0x50, 0x9, 0x359, 0x3a27dac1, 0x9, 0xdd4c, 0x5, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffa, 0x1, 0x4, 0x1, 0x8, 0x5, 0xce, 0x8, 0x693d, 0x4, 0x40, 0x0, 0x10000, 0x1, 0xb3d, 0x81, 0x9, 0x40, 0x7, 0x3f, 0x7fffffff, 0x0, 0x2, 0x2, 0x10000, 0x8, 0x0, 0xfff, 0x5a, 0x3, 0x2, 0x3, 0x7, 0x30000000, 0x363, 0xd0, 0x0, 0x58a5967d, 0xfffffffffffffffa, 0x13bd, 0x6, 0x6, 0x9, 0x1, 0x96, 0x5, 0x4, 0x400, 0x40, 0x6, 0x4, 0x3ff, 0x2, 0x7f, 0xffffffff, 0x91, 0x2971, 0x20000000000, 0x8, 0xc8, 0x0, 0x8, 0xff, 0x1bb, 0x1f, 0x88b, 0x9e4c, 0x1ff, 0x3, 0x80000001, 0x2, 0x0, 0x5, 0x2, 0x0, 0x0, 0xc10f, 0xff, 0x8000, 0x253, 0x80000000, 0x6, 0x9, 0x1, 0x7, 0x2, 0x0, 0xf5, 0xffffffffffffff85, 0x4c4f, 0x400, 0x1000, 0x3, 0x8001, 0x7ff, 0x4, 0xffff, 0xbb4e, 0x3, 0x0, 0xffffffffffff43ca, 0xff, 0x7ff, 0x2, 0x7f, 0x6, 0x5, 0x0, 0x6, 0x1, 0x14, 0x9, 0x1, 0x1, 0x2, 0x3, 0x7fff, 0x8d1c, 0x7, 0x1000, 0xd22, 0xfffffffffffff41a, 0x64, 0x8, 0x3, 0x3f, 0x5, 0x2, 0x726, 0x100000000, 0x97b, 0x7fff, 0xff, 0x6, 0x2, 0xffffffffffffffe1, 0x3, 0x6, 0x20, 0x5, 0xfffffffffffffff9, 0x1, 0x1, 0x400, 0xff, 0x930, 0x9, 0x2, 0x2, 0x81, 0x6, 0xfffffffffffffffe, 0x0, 0x40, 0x3, 0x200, 0x333, 0x1, 0x80000001, 0x0, 0x5, 0x3, 0x50f, 0x6, 0xfb67, 0xffff, 0x5, 0x4, 0x80000000000000, 0x3, 0x3, 0x0, 0x1, 0x5, 0x7ff, 0x7, 0x44dc, 0x7, 0x7, 0x20, 0x4, 0x40, 0x7, 0xf8b, 0x6, 0x9, 0x1f, 0x5, 0x100000000, 0x2, 0x3, 0xfed6, 0x1f, 0x3126, 0x5, 0x10000, 0x6, 0x40, 0x81, 0xfffffffffffffffa, 0x8, 0x7fffffff, 0x401, 0x5, 0x5, 0x400, 0x1, 0x1, 0x1, 0x9, 0x3, 0x3, 0x0, 0x80000001, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x1, 0x3, 0x80, 0x0, 0x80, 0x2, 0x80000000, 0x100, 0x7fffffff, 0x3f, 0xb06, 0x5, 0x3ff, 0x80, 0x1, 0xfd4, 0xfffffffffffffffc, 0x9, 0x1, 0x0, 0x99, 0x1, 0x400, 0x6, 0x9, 0xbe2, 0xfffffffffffffff9, 0x10000, 0x2, 0xfffffffffffffff8, 0x3ae2a764, 0xa7, 0x7ff, 0x776, 0x3, 0x9, 0x8, 0x8000, 0x82b8, 0xfffffffffffffffa, 0x800, 0xb7, 0x80000001, 0x9, 0x1, 0x8, 0x6, 0x7, 0x9, 0x4, 0x80000001, 0x4a1, 0x0, 0x6, 0x20, 0x5, 0x6, 0x3, 0x40, 0x1000, 0x40, 0x8, 0x20, 0x3, 0x80000000, 0x49, 0x3, 0x100000000, 0x6, 0x7, 0x5, 0x1, 0x800, 0x2, 0x100000000, 0x4, 0x7fffffff, 0x10001, 0x81, 0x8, 0x1, 0x0, 0x5, 0x5, 0x1800000000000, 0xd554680, 0x400, 0x5, 0x9, 0x0, 0x0, 0x4, 0x4, 0x7, 0x2, 0x1ff, 0x4, 0x101, 0x200000, 0x97, 0xffffffff, 0x99, 0x81, 0xffffffffffffffff, 0x4, 0x8, 0x9, 0x9, 0x3, 0x8, 0x8000, 0x80000001, 0x4, 0x7, 0x0, 0xfffffffffffffff7, 0xffffffffffff7ed7, 0x7ff, 0x401, 0xdf14, 0x2, 0x2, 0x93, 0x1, 0x8, 0x2, 0x7, 0x9, 0x9, 0x2, 0xffffffffffffff01, 0x8, 0xff, 0x2, 0xfc60, 0x4, 0x1, 0xa5, 0x1, 0x9, 0x1, 0x5, 0x1, 0x2, 0x6, 0x3, 0x8, 0x101, 0x100, 0x9, 0x7, 0x33b80000000, 0x10001, 0x8000, 0x80000001, 0x1, 0xffffffff, 0xffffffff, 0xe00000000000000, 0x400, 0x2, 0x1ff, 0xd9, 0xff, 0x6, 0xb8b, 0x7, 0x92, 0x20, 0x3, 0x3ff, 0x98f, 0x2, 0xffffffff, 0x6, 0xa28, 0x9, 0xffffffffffffffff, 0x100000001, 0x5, 0x528b, 0x7, 0x40, 0x8001, 0x4, 0x5, 0x7f, 0x3, 0x401, 0x8, 0x8000, 0x8000, 0xffffffff94d865a6, 0x7f, 0x200, 0x0, 0x1, 0x0, 0x2, 0x3, 0x2000000, 0xcd, 0x77a1, 0x4, 0x3f, 0xd26, 0xfffffffffffffffb, 0x7, 0x0, 0x101, 0x1, 0x4, 0x10001, 0xfffffffffffffffb, 0x1, 0x0, 0xffff, 0x3, 0x1c3, 0x0, 0x1000, 0x7, 0x14eabdc4, 0x1, 0xfdd, 0x80, 0x0, 0x7, 0x401, 0xea9, 0x3, 0x0, 0x3, 0x9, 0x20, 0x8, 0xffff, 0x100000000, 0xffffffffffff8000, 0x1, 0x3, 0xfc47, 0x7, 0x6, 0xf800000000000000, 0x3, 0xfffffffffffffff7, 0x2, 0xa4e7, 0x52d6, 0x3, 0x5, 0x100000001, 0x2, 0x0, 0x10000, 0x1, 0x3, 0x0, 0x101, 0x8, 0x9, 0x1, 0x4, 0x2, 0x2, 0x0, 0x80, 0x2, 0x0, 0x1ff, 0x1, 0xdd, 0x6, 0x8001, 0x2a41, 0x1, 0xffff, 0x8001, 0x0, 0x1, 0x4, 0x401, 0x7, 0x8, 0x83, 0x101, 0x10001, 0x100000000, 0x1f, 0x90, 0x1, 0x0, 0x9, 0x800, 0x101, 0xcf6, 0x0, 0x1000, 0x1, 0x2, 0x1, 0x7, 0x8, 0x2, 0x7fff, 0xb2d, 0xff, 0xfffffffffffffff8, 0x7, 0x3, 0x46bb, 0x8f, 0x10000, 0x0, 0x2, 0x7f, 0x1000, 0x40, 0x5, 0x80, 0xfce, 0x9, 0x1ff, 0x1f, 0x4, 0x1, 0x1, 0x0, 0x80000001, 0x80000001, 0x3f, 0xa44, 0x3ff, 0x5, 0x6, 0xffffffffffffff94, 0x80, 0x3ff, 0x1ff, 0x7, 0x72a, 0xfffffffffffff9f2, 0x0, 0x3ff, 0x80000001, 0x1f, 0x1, 0x8069, 0x3, 0xfffffffffffffff7, 0x1000, 0x5, 0x3, 0x7, 0x5, 0x0, 0x81, 0x0, 0x2, 0x2, 0x2859, 0x80000000, 0x56cd692, 0x82, 0x8000, 0x2, 0xffffffffffffffff, 0x7, 0x2, 0x5, 0x4, 0x1000, 0x1, 0x200, 0x1000, 0x8, 0x4, 0x4, 0x9, 0x3, 0x4000000, 0x8, 0x8, 0x9f6, 0x0, 0x20, 0x1f, 0xb9ae, 0x940, 0x8, 0xbf, 0x0, 0x7, 0x8, 0x7fffffff, 0x9, 0x73, 0x12b6e658, 0x6, 0x9, 0x99e, 0xf1f, 0x3, 0x5, 0x200, 0x4, 0x100, 0xff, 0x69, 0x7f, 0x4, 0x1, 0x10001, 0xffff, 0x1000, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x1, 0x3, 0x3, 0x8c, 0xff, 0x9, 0x6, 0xfffffffffffffffc, 0x8, 0x3, 0x7be, 0x10000, 0x1, 0x1, 0x40, 0x6, 0xffff, 0xff, 0x3, 0x80, 0x6b77, 0x894, 0x5796a2b1, 0x9, 0x5, 0x4, 0x4, 0x325, 0xffffffffffffffc0, 0x4, 0xfff, 0x62, 0x80, 0x101, 0x100000001, 0xd13, 0x1, 0x2, 0x100000001, 0x1, 0x1, 0x6, 0xe794, 0xffffffffffff0000, 0x5, 0x20, 0x6, 0x4, 0x9, 0xffff, 0x5, 0x2, 0x3f, 0x9d7, 0xfffffffffffffffc, 0x63, 0x200, 0x4, 0x7, 0x8000, 0x1000000000, 0x2000000000000, 0xb, 0x4, 0x1ffc0000, 0x4, 0x100, 0x1000, 0x0, 0x4, 0x2, 0x7, 0x2bf, 0x7, 0x3, 0x6, 0x4, 0x8, 0x7198, 0x7, 0x9, 0x626, 0x6, 0x5, 0x6, 0xeee, 0x401, 0x3, 0xdd1f, 0x3, 0x9ff, 0x8, 0x3, 0x80000000, 0x2, 0x8, 0x6, 0xfb3, 0x1ff, 0x3, 0x7, 0x7, 0x7e0a, 0xff, 0xffffffffffffff80, 0x6, 0xcef4, 0x8, 0x5, 0x8, 0x0, 0x5, 0x9, 0x3, 0x3, 0x200, 0x9, 0x4, 0x7, 0x8, 0x4, 0x9, 0x8, 0x1, 0x6, 0x5, 0x80, 0x100000001, 0x447f, 0x2, 0x9, 0x2, 0x100000000000, 0x6, 0x3f, 0x70000000000000, 0x8000, 0x2, 0x2, 0x2, 0x7, 0x8, 0xe43, 0xf9, 0x8, 0x6, 0x4, 0x2, 0x723, 0xeb1d, 0x2, 0x4, 0x912f, 0x9, 0x7ff, 0x2, 0x3, 0x6, 0x399, 0x3, 0x10000, 0x7fffffff, 0x2, 0x40, 0x5, 0x40, 0x5, 0xffff, 0x2, 0x200, 0x14, 0x5525, 0x0, 0x7fff, 0x1ff, 0x20, 0x7, 0x7a90, 0x9, 0x975, 0xfffffffffffffff9, 0x800, 0x7, 0x7, 0x7fff, 0x6, 0x5, 0x0, 0x9, 0x80, 0x3ff, 0x401, 0xff, 0x1b, 0x1, 0x5, 0xfffffffffffffffa, 0x0, 0x8000, 0xb66, 0x1f, 0x5, 0x4, 0x7ff, 0x7, 0x7f, 0x7, 0x1, 0x7ff, 0x7, 0x1000, 0x9, 0x3, 0x7, 0x10000, 0x2, 0x6, 0x0, 0x7fff, 0x8000, 0x941, 0x9, 0x1000, 0x800, 0x200, 0x4, 0x1, 0x1f, 0x994, 0x4a2, 0x8, 0x400, 0xc8, 0x8, 0x6, 0x6, 0x8a0e, 0x5, 0xe34, 0xffff, 0x8, 0x1ff, 0x800, 0x7, 0x8, 0x55e0, 0x7fff, 0x3, 0x3f, 0x6, 0x10000, 0xffffffffffffffe0, 0x100000001, 0x1, 0x4, 0x5, 0x9, 0xffffffff, 0xfffffffffffffdb1, 0xf7, 0x7, 0x2, 0x1ff, 0x8, 0x5, 0x3, 0x3, 0xff0d, 0xffffffffffff8000, 0x3ff, 0x3, 0x7fffffff, 0x81, 0x4, 0x40, 0x0, 0xf8, 0x1, 0x7, 0x0, 0x401, 0x100, 0x4, 0xbf9, 0x7, 0x1, 0x80000001, 0xb95, 0x200, 0x248e, 0x67, 0x12, 0x40, 0xf000000000000000, 0x81, 0x0, 0x5, 0x100000001, 0x5, 0x0, 0x1, 0x86, 0x0, 0x3, 0xff, 0x5, 0xfffffffffffffff8, 0x1, 0x7fffffff, 0x4, 0xb5a866, 0x7, 0x40, 0xf0, 0x101, 0xffffffff, 0x502dde62, 0xc00000000, 0x1, 0xfffffffffffffc01, 0x0, 0x401, 0x2, 0x10001, 0xfffffffffffffffb, 0x2, 0xe5, 0x8, 0x0, 0x1, 0x7, 0x8, 0x6, 0x2, 0x0, 0x4, 0xdd, 0xea8d, 0xffffffff, 0x0, 0x1, 0x81, 0x7, 0x6, 0x718f375f, 0x3, 0xb654, 0xb64f, 0x429, 0x100, 0x0, 0xffffffffffff1c0e, 0x8, 0x0, 0xb7, 0x81, 0xffff, 0x5, 0x4, 0x9, 0x2, 0x400, 0xf938, 0x6, 0x400000000000000, 0x80000001, 0x0, 0x1, 0x7fff, 0xff, 0x8, 0x1ff, 0x5, 0x21, 0x1, 0x7d, 0x80, 0xffffffffffffffff, 0x2, 0x81, 0x4, 0x4, 0x4f6, 0x100000001, 0x1, 0x1000, 0x5, 0x2, 0x1, 0x6, 0x6, 0x3, 0x10000, 0x7, 0x6, 0x6163, 0x6, 0x7, 0xff, 0x0, 0x9ef, 0x4, 0x7, 0x5, 0x8, 0x0, 0xff, 0xfff, 0x36f, 0x2, 0x7, 0x3f, 0x4, 0x1, 0x7, 0x1, 0x9, 0x40000000000, 0x5, 0x1, 0x101, 0x1000000000000, 0x5000000, 0x10000, 0x7fff, 0x9, 0x2, 0x9, 0x8, 0x1f, 0x6536, 0xf2, 0xff, 0x18, 0x3, 0x10000, 0x9, 0x3, 0xa33, 0x100000001, 0x1, 0x9, 0xffff, 0x3ff, 0x5, 0x80000001, 0x10001, 0x9, 0x40, 0x4, 0x7ff, 0x8000, 0x6, 0x7fffffff, 0x9, 0xbd, 0x43, 0xeae, 0x7fffffff, 0xbf, 0xb01e, 0x8001, 0x0, 0x5, 0x3, 0x9e0, 0x6, 0x8a4, 0x100, 0x1, 0x0, 0x3f, 0x0, 0x5, 0xdf, 0xffffffffffffff00, 0x5, 0x7, 0x1, 0x6, 0xf594, 0x8000, 0x5, 0x6, 0xff, 0x5c5, 0x391, 0x6, 0x80000000, 0x2, 0x1, 0x2, 0x2, 0x516, 0x8001, 0xff, 0x0, 0x1, 0x4, 0x100000001, 0x0, 0x7fff, 0x98, 0x5, 0xfdc, 0x101, 0x1, 0x2e6, 0x8, 0xfffffffffffffff9, 0x200, 0x33, 0x20, 0x7fffffff, 0x1, 0x7, 0x9, 0x6, 0x1, 0x9, 0x7, 0x6, 0x400, 0xfffffffffffffff9, 0x7f, 0x5, 0x0, 0x80000001, 0xb4, 0x6, 0xffffffff, 0x7ff, 0x0, 0x1, 0x8c, 0x0, 0x23b89c40, 0x5, 0x401, 0x244, 0xc, 0x6, 0x5d94, 0x800, 0x8, 0x200, 0x1, 0x5, 0x1, 0xffffffff7fffffff, 0x8, 0x2, 0x7fff, 0x101, 0xffff, 0x80000001, 0x2, 0x7fffffff, 0x0, 0xfffffffffffffffd, 0x7, 0x40, 0x25d, 0x0, 0xaba0, 0xfffffffffffffff7, 0x400, 0x80000000, 0x0, 0x6, 0x5, 0x6, 0x9e, 0x2, 0x7ff, 0x8, 0x1, 0x400, 0xff, 0x5, 0x7, 0x10000, 0x4, 0x1, 0x6, 0x400080000000, 0x1ff, 0x4, 0x1, 0x87, 0x4, 0x9, 0x6e5, 0x25ad, 0x100000000, 0x80000001, 0xffff, 0x98b, 0x6c2e, 0x3f, 0x0, 0x6, 0x2, 0x2637, 0x90, 0x4, 0x1, 0x5, 0x40306dbf, 0x3f, 0x5, 0x7, 0x5, 0x40, 0xff, 0x400, 0x8, 0x800, 0x7, 0x0, 0x40, 0x353e, 0x160, 0x100000000, 0x0, 0x5, 0x100000001, 0x3, 0x3, 0x7, 0x8, 0x8, 0x5, 0x4, 0xffff, 0x0, 0x1ff, 0xeb8e, 0x6, 0x91, 0x5, 0x6, 0x1, 0x3, 0xd00, 0x5, 0x1, 0x96, 0x0, 0xfffffffffffff081, 0x8, 0x3000000000000, 0x401, 0x1, 0x0, 0x1, 0x7, 0x1, 0x0, 0xffffffff, 0x2, 0x6, 0xffffffffffffff00, 0x80, 0x2, 0x0, 0x5, 0x8, 0x8, 0x3, 0xc5de, 0x1547, 0xfff, 0x2, 0x3, 0x6, 0x6, 0x100, 0x8e2, 0x4, 0x3, 0x39, 0x1, 0x72d417f9, 0x7fffffff, 0x8, 0x3b51, 0x767, 0xe753, 0x7, 0x29, 0x3, 0x7033, 0x9, 0xf4, 0x6, 0x27d9, 0x1, 0x4, 0x1000, 0x0, 0xa3, 0x48000000000, 0x1, 0x9, 0x1b, 0x6, 0x1, 0x7, 0x3ff, 0xe462, 0x0, 0x8000, 0x1f, 0x80, 0x5, 0x6, 0x4, 0x7, 0x0, 0x2, 0x100000000, 0x2, 0x0, 0x2, 0x5, 0xa9, 0x0, 0x4, 0x2, 0x5, 0x2, 0x6, 0x7fffffff, 0x4, 0x0, 0x0, 0x9, 0x836e, 0xd2a5, 0x8, 0x9, 0x3ff, 0x1, 0x20, 0x4, 0x7, 0x4, 0x1ff, 0x7, 0x83f0, 0x1, 0x401, 0x9, 0xff, 0x8, 0x0, 0x0, 0x80000001, 0x3, 0x10001, 0x2, 0x5d, 0x10001, 0x6, 0x626, 0x1, 0x0, 0x21, 0x9, 0x1d45, 0x5, 0x1, 0x0, 0x4, 0x1c7, 0x3, 0x8, 0x9, 0x2, 0x8, 0x7, 0xf05b, 0x1, 0x10001, 0x682, 0x4, 0x4, 0x1, 0x4, 0xfffffffffffffff7, 0xfffffffffffffffe, 0x1, 0x7ff, 0x1, 0x9, 0x3ff, 0x6, 0x80, 0x101, 0x7ff, 0x9, 0xb3, 0x1, 0x4, 0x4, 0x1, 0x100000001, 0xa, 0x5, 0x5, 0x81, 0x10001, 0x10000, 0x89, 0x4, 0xd70, 0x8, 0x3, 0x0, 0x42, 0xffffffffffffffff, 0x2, 0xfff, 0x7, 0x96, 0x769, 0xff, 0xfffffffffffffff7, 0x1, 0x25fd, 0x87c9, 0x1, 0x4, 0x10001, 0x0, 0x8, 0xb6b, 0x800, 0xffffffffffffffff, 0x5, 0x9, 0x0, 0x200, 0x3, 0x2, 0x16, 0x1, 0x5, 0xffff, 0x7, 0xff8, 0x774f, 0x0, 0x6, 0x5, 0x8, 0x4, 0x3b, 0x5, 0x4, 0x81, 0xde, 0x6, 0x3, 0x0, 0x6, 0xfff, 0x5bab585f, 0x4, 0x8000000000000, 0x3, 0x80000000, 0x5, 0x80000001, 0x2, 0x7, 0x458, 0x9, 0x2, 0x7fffffff, 0x4, 0x5, 0x5f2, 0x7a, 0x20, 0x5, 0x8, 0x3, 0xffff, 0x3ff, 0x0, 0x6, 0x5, 0x800, 0x8, 0xfffffffffffff801, 0x0, 0x4ef5d3ed, 0x1000, 0x100, 0x5627, 0x6, 0x4, 0x5, 0x2, 0x1, 0x1, 0x800000000000000, 0x8001, 0x1, 0x86, 0x0, 0xffff, 0xbe25, 0x1, 0xffffffffffffffc0, 0x3, 0x8000, 0x4, 0x80, 0xffffffff898eb798, 0x7fffffff, 0x6, 0x6, 0x9, 0x101, 0x81, 0x8, 0xae, 0x8, 0x9, 0x3, 0x5d37, 0x80000000, 0x800, 0xffffffff80000001, 0xa8, 0x1000, 0x2, 0x8, 0x3ff, 0x8, 0x5, 0xe2, 0x6, 0x8, 0x7fff, 0x3362, 0x0, 0x101, 0x3, 0x80, 0x4, 0x80, 0xdfa, 0xfc8, 0x81, 0x5, 0x6, 0x1a, 0x8, 0x92, 0x1, 0x8001, 0xfca9, 0x7, 0x8f, 0x3ff, 0x0, 0x7, 0x7f, 0x800, 0x7fff, 0x80000000, 0xffffffff80000000, 0x42f0b124, 0x2dd, 0x2, 0x4, 0xdf97, 0x2, 0x840, 0xfffffffffffffffb, 0x8, 0xfffffffffffffff8, 0xfff, 0xd6b9, 0xc, 0x9, 0x0, 0x1, 0x7, 0x3, 0x2, 0x2, 0x0, 0xbc4, 0x5, 0x5, 0x0, 0x100, 0x80, 0x0, 0x7, 0xffff, 0x7, 0x6, 0x6, 0x7, 0x81, 0xb7600000000, 0x9f, 0x1ff, 0x10000, 0x4, 0xfff, 0x800000000000000, 0x3, 0xd7, 0x7fff, 0xfffffffffffffffa, 0x0, 0x2, 0x4, 0x808c, 0x95, 0x5, 0xe58, 0x8000, 0x2000, 0x7e1b, 0x0, 0x4, 0xfffffffffffffffa, 0x252, 0x100000000, 0x7, 0x6, 0x8000, 0x3, 0xc3, 0x100, 0x7fff, 0x5, 0x80000001, 0x367000000, 0x400, 0xc1, 0x4, 0xccf, 0xff, 0x40, 0x998d, 0x81, 0x9, 0x0, 0x9, 0x1d, 0x87, 0x5f47, 0x7ba4, 0x5e, 0x7fff, 0x2, 0x1fe00, 0x80000001, 0x7, 0x9, 0xfffffffffffffff8, 0x7, 0x5, 0x8d, 0xfffffffffffffff8, 0x59d1, 0x64, 0x4, 0x9, 0x5, 0x4, 0x3, 0x3, 0x400, 0x0, 0x6, 0x9, 0x3, 0x101, 0x6, 0x1, 0x0, 0x4, 0x6, 0x1f, 0x6d3, 0xdd, 0x0, 0x1f, 0x5, 0x799, 0x752, 0x800, 0x1f, 0x53, 0x8, 0x15, 0x2, 0x3, 0x3ff, 0x8, 0x20, 0x10001, 0xffffffffffffffff, 0x101, 0xbcf, 0x3, 0x8000, 0x7, 0x400, 0xffffffff00000000, 0x10001, 0x1, 0xffffffff, 0x80000001, 0x1ff, 0x9, 0xff, 0x1ff, 0x7, 0x6, 0x7, 0x9, 0x6, 0x5, 0x1, 0xfffffffffffffff9, 0x4, 0x5, 0x85a, 0x8000, 0x2, 0xc0d, 0x1, 0x6, 0x1, 0x62, 0x8, 0x4, 0x8f3, 0x7, 0x8, 0x7, 0x80, 0x3d, 0x400, 0xaeb, 0x7df, 0xfffffffffffffff9, 0x0, 0x0, 0x5, 0x2, 0x9, 0x5, 0x8, 0xffffffffffffff7f, 0x200fb853, 0xffffffffffffffff, 0x6, 0x0, 0x8, 0xfffffffffffffff8, 0x0, 0x4, 0x4, 0x2, 0x3, 0x1, 0x6, 0x6, 0x5ec0000000000000, 0x1, 0x5, 0x80, 0xffffffff80000000, 0x81, 0x9, 0xdae, 0x8, 0x400, 0x9, 0x3, 0x1, 0x8, 0x100000000, 0x1000, 0x9, 0x9, 0x10001, 0x0, 0x79c, 0x66, 0x583, 0x4, 0x10000, 0x8000, 0x1, 0x7db, 0x2, 0x80, 0x8000, 0x0, 0x8000, 0x1, 0x72b, 0x9, 0x76, 0x0, 0x200, 0x1, 0x902, 0x8, 0xfffffffffffffffb, 0x5, 0x15, 0x80, 0x80, 0xc6, 0x3, 0x22f, 0x4, 0x1f, 0x4, 0x8, 0xa0df, 0x0, 0x100000001, 0x1000, 0xfffffffffffffff7, 0x4, 0x2, 0x9, 0x7, 0x2, 0x17, 0x6, 0x4, 0x9, 0x0, 0x5, 0x9, 0x20, 0x7b51, 0x4, 0x2670, 0x2f7, 0x1, 0x4, 0xfff, 0x9, 0x0, 0x800, 0x9, 0x7, 0xd84, 0x7, 0x4, 0x7, 0x3, 0x9, 0x6, 0x4d3, 0x7, 0x5, 0x6, 0x4, 0x7ff, 0xfffffffffffffffc, 0x8000, 0x1, 0x80000001, 0x3ff, 0xfffffffffffffe01, 0x400, 0x2, 0x3, 0x7, 0x7, 0x795, 0x2, 0xfb, 0x7fff, 0x3, 0x8001, 0x3, 0x5, 0x3, 0x6, 0x9, 0x5, 0x7, 0x8, 0x8e6, 0x8, 0xe56a, 0x24d, 0x4, 0x6, 0x1, 0x7, 0x1, 0x4, 0x80000001, 0x26c, 0x80000001, 0x3, 0x20, 0x800, 0x5, 0x42, 0x3, 0x9, 0x2, 0x5, 0x0, 0xfffffffffffff001, 0x8, 0x9, 0x401, 0x9, 0x80, 0x8, 0x1, 0x19a1, 0x7, 0x2, 0x1, 0xe01, 0x400, 0x7, 0xffffffffffff7fff, 0x6e9f, 0x4, 0x5, 0x6, 0x80000000, 0x9, 0x7, 0x8000, 0x3, 0x4000000000000, 0x7fff, 0x9, 0x71, 0x85bf, 0x8, 0x100, 0x2, 0x81, 0x3, 0x4, 0x2, 0x40, 0x101, 0x35aa, 0x0, 0x0, 0x5, 0x8, 0x800, 0xffffffffffffef7f, 0x5, 0x1, 0x9, 0xe7, 0x7, 0x8, 0x1, 0x204, 0xeb96, 0x600000000, 0x1f, 0xfff, 0x4, 0x1, 0x1, 0x40, 0x80000001, 0x5, 0x9, 0x3ff, 0x3, 0x7ff, 0x5, 0x5, 0x1000, 0x800, 0x4, 0x1ff, 0x8, 0x9, 0x5, 0x1, 0x9, 0x7, 0xa3e6, 0x9, 0x9, 0x3f, 0xc0ae, 0x0, 0xff, 0x40, 0x2, 0x53, 0x5, 0x7, 0x1ff, 0x4, 0x7f, 0x5, 0x1, 0x401, 0x8, 0x8ce8, 0x2, 0x1000, 0x7, 0x1ff, 0x7, 0x9, 0x7f, 0xe8, 0x600, 0xdb, 0x1, 0x1, 0x101, 0x4, 0x400, 0x6, 0x8001, 0xffffffff, 0xfffffffffffffdbb, 0x3, 0x8, 0x5, 0x7, 0x7, 0xffffffffffff8000, 0x4, 0x7fff, 0x3, 0x7, 0x100000000, 0x9, 0x4, 0x8, 0x5, 0x1ff, 0x8000, 0x4, 0xa59, 0x3, 0x51, 0x6, 0xc44a, 0x1, 0x7, 0x9, 0x0, 0x0, 0x3, 0xfffffffffffffff9, 0x80, 0x80, 0x341, 0xc9b8, 0x7f, 0x7f, 0x101, 0x8, 0x9, 0x3, 0x271, 0x2283, 0xffffffff, 0x9, 0x8, 0x3, 0x1, 0x8, 0x2, 0x5b66, 0xffffffff, 0x3ff, 0xf1, 0x1, 0x7ff, 0x7, 0x9, 0xe8, 0x2, 0x40, 0xffffffffffff76ee, 0xcb, 0x5, 0xdf63, 0x3, 0x6, 0xc8, 0x0, 0xf1, 0x4, 0xfff, 0x3, 0x22, 0x1000, 0x20, 0x800, 0x7, 0x7, 0x7, 0x80000000, 0x8, 0x2, 0xffffffffb918433a, 0x3, 0x1, 0x8, 0x100000001, 0x0, 0x4, 0x89f3, 0x6, 0xd368, 0xfb3, 0x0, 0x646b, 0x5, 0x200, 0x200, 0x29, 0x0, 0x1, 0x8, 0x8, 0x400, 0x0, 0x8001, 0x7ff, 0x5, 0x200, 0x1c, 0x80000000, 0xff, 0x7, 0x1, 0xc45259a, 0x1, 0x8, 0x0, 0x200, 0x0, 0x1, 0xffffffffffffaf58, 0x9, 0x4, 0xfffffffffffffff9, 0xffc, 0x1, 0x1000, 0x200000000, 0x79, 0x6, 0x2, 0x3d0, 0x4c, 0x8000000, 0x7, 0x5, 0x2a43, 0x9304, 0x60, 0x4, 0x3, 0x0, 0xd2, 0xff, 0x101, 0x3, 0x1, 0x0, 0x8, 0x4, 0x7ff, 0x1, 0xa, 0x400, 0x1, 0x7, 0x5, 0x4, 0xfffffffffffffff8, 0x7, 0x7fff, 0x200, 0x2, 0x2, 0xcb, 0x80000001, 0x0, 0x5, 0x7f, 0x7ff, 0x4, 0x4, 0x0, 0x5, 0xfffffffffffffff8, 0x7fffffff, 0x4, 0x7, 0x4e5, 0x9, 0x4, 0x322f, 0x800, 0x74bf3f9, 0x3ff, 0x0, 0x8, 0x5, 0x9, 0x6, 0x7fff, 0x8, 0xffffffffffff848b, 0x8, 0x3, 0x1, 0xffffffffffffffe0, 0x7, 0x0, 0x900, 0x1000, 0xe, 0x81, 0x2, 0xccd, 0xffffffff, 0x1f, 0x80, 0x4, 0x8, 0xfff, 0x4, 0x1f, 0x6040f41, 0x7, 0xca, 0x2, 0x100, 0x100000000, 0x0, 0x5, 0x100000000, 0x80, 0x7, 0xff, 0x101, 0x1, 0x2, 0x5, 0x3, 0x4, 0x4, 0x7, 0x80000000, 0xb748, 0x6, 0x3, 0x9, 0x3, 0x8, 0x5, 0x100000001, 0x200, 0x8, 0x1f, 0x6, 0x1, 0x8000, 0x41, 0x8, 0x7f, 0x4, 0x1bb4a705, 0xffff, 0x9, 0x2, 0xfffffffffffeffff, 0x5, 0x9, 0x3ff, 0x100000001, 0x65, 0xfffffffffffffffc, 0xba, 0xffffffff, 0x2, 0x80, 0xd659, 0x1, 0x7ff, 0x4, 0x96, 0x4, 0x100000001, 0x3ff, 0x10001, 0x1ff, 0x3f, 0xfffffffffffffffa, 0x6, 0x5, 0x7, 0x7ff, 0x10001, 0x5030, 0x4, 0x8, 0xfffffffffffffc00, 0xb6e2, 0x5, 0x8, 0x10001, 0x8, 0x8, 0x4, 0x535e, 0x9, 0x2c, 0x6, 0x5, 0xfff, 0xffe2, 0xe15e, 0x8000, 0x7fffffff, 0x6, 0xfffffffffffffffc, 0x10000, 0x1, 0x9, 0x6, 0xd1, 0x4, 0x3, 0x4, 0x5, 0x7fffffff, 0x1, 0x40, 0xffffffff, 0x4, 0x10000, 0x4, 0x773e, 0x6, 0x0, 0x53b1, 0x9, 0x0, 0x2, 0x8b, 0x0, 0x325a8f8, 0x3ff, 0x4, 0x5, 0x5, 0x9, 0x6, 0x1, 0x0, 0x100, 0xfff, 0x3, 0x401, 0x800, 0x3, 0x9, 0xff, 0x6, 0x1, 0x7f, 0x9, 0x20, 0x6, 0x100000001, 0x3a17, 0x3ff, 0x6, 0x38e, 0x7, 0x6, 0x3, 0x0, 0x2a65, 0xfffffffffffffffa, 0x2, 0x2d6d4000000000, 0x0, 0x4, 0x2, 0x6, 0x7a, 0x2, 0x0, 0x81, 0x2, 0x8000, 0x2, 0x1f, 0x3bba, 0x200, 0x5, 0x101, 0x3, 0x5756, 0x1f33c1a4, 0x4, 0xfffffffffffffff7, 0x80, 0x8001, 0x5, 0x5, 0x10000, 0x80, 0x5, 0x5, 0xdf8, 0x3, 0x4, 0x8000, 0x3f, 0x4, 0x331a, 0x0, 0x0, 0x3, 0x4, 0x80000000, 0x5, 0x800, 0x6, 0xc1f1, 0x5, 0x3ff, 0x401, 0x401, 0xfffffffffffffff8, 0x0, 0x7, 0x10001, 0x1, 0x0, 0xc31, 0x3f4, 0x0, 0x6, 0x7, 0xfff, 0x8, 0x8, 0x4000000000, 0x6, 0x1, 0x9e74, 0x8, 0x85, 0x5, 0x4, 0xac98, 0xfffffffffffffff9, 0x5, 0x1000, 0x4, 0x6a, 0x1ff, 0xffffffff, 0x9, 0x6, 0x80, 0x4, 0x3, 0x81, 0x6, 0x2, 0x3, 0x8, 0x8, 0xe96, 0x0, 0x4, 0x9, 0x0, 0x400, 0xef2, 0x53b, 0xfff, 0x9, 0x40, 0xb8, 0xe22, 0x2, 0x7, 0x7, 0xd0, 0x3, 0x9, 0x7, 0x400, 0xd1, 0x9, 0x7ff, 0x1, 0x0, 0xfffffffffffffffe, 0x1ff, 0x8, 0x34a, 0x4, 0x7fff, 0x0, 0x9, 0x2, 0x2, 0x6, 0x0, 0x8, 0x9, 0x7f, 0xffffffffffffffe0, 0x1, 0x7, 0x800, 0x2, 0x1, 0x94, 0x6, 0x1f, 0x1, 0x5, 0x12, 0x8, 0x8, 0x1, 0x6e37ba02, 0xff, 0x0, 0x2, 0x400, 0x0, 0xbf33, 0x0, 0x1, 0x3, 0x0, 0x4, 0xffffffffffffffff, 0x1f, 0x267, 0x6f5, 0x2, 0x0, 0x7, 0x9ed6, 0x1, 0x50b, 0xfffffffffffff9f2, 0x7, 0x800, 0xba, 0x50da, 0x5, 0x7, 0x4, 0xbf4, 0x0, 0x0, 0x6, 0x29, 0x7, 0x2, 0x7, 0x68, 0xfffffffffffffbff, 0x7, 0x800, 0x100, 0x6, 0x1, 0x4, 0x1, 0x6, 0x8, 0x6, 0x6, 0xfff, 0x3, 0x200, 0x9, 0x680, 0x5ac, 0x6, 0x4, 0x0, 0x7, 0x40, 0x9, 0x101, 0x7, 0x400, 0x0, 0x2, 0x4, 0x5, 0x9, 0x200, 0xfffffffffffffffc, 0x22f, 0x2, 0x5, 0x4, 0x4, 0x1, 0x7fff, 0x6, 0xfffffffffffffffb, 0x1f, 0x80000000, 0x9, 0x81, 0x9, 0x3, 0x5, 0x0, 0x8, 0x80000000, 0x100000001, 0x200, 0x3, 0x2b00d8b0, 0x5, 0x8976, 0xfff, 0x7, 0x8, 0x8000, 0xf6ab, 0x2, 0x2, 0x3, 0x5, 0x80, 0x20, 0x34, 0x1, 0xfff, 0x4, 0xffffffffffffffff, 0x2, 0x2, 0x2, 0x200, 0x6, 0x4, 0x81, 0xffff, 0x7, 0x4, 0x80000001, 0x7ff, 0x5, 0x775, 0x8, 0x40, 0xfffffffffffff819, 0x7, 0x8000, 0x40, 0x1ff, 0x6, 0x5, 0xfffffffffffffffe, 0xf5ca, 0x1, 0x1000, 0x6, 0x7, 0xd7, 0x100000001, 0x9, 0x0, 0xba62, 0x8000, 0x6f, 0x101, 0x4, 0x80000001, 0x1, 0xcc7, 0x80, 0xfffffffffffffc01, 0x2, 0x9, 0x0, 0xc2a1, 0x5, 0x9, 0x16, 0x80000001, 0xff, 0x4, 0x773, 0x4, 0x4, 0x5, 0x1, 0x80000001, 0x100000000, 0x2, 0x3, 0x80000000, 0x80, 0x4, 0x6, 0x4, 0x26, 0x2, 0x8001, 0xd22, 0x0, 0x9, 0x7fffffff, 0xfffffffffffffffd, 0x100000001, 0x1, 0x200000000000, 0x1000, 0x800, 0xcf, 0x5, 0x3fe0000000000, 0x3, 0x94, 0xffffffff, 0x6, 0x7, 0x9, 0xff, 0x1, 0xfffffffffffffffc, 0xffffffffffffffff, 0x8, 0x80000001, 0x7ff, 0x4, 0x1f4, 0x3ff, 0x3c, 0x1000, 0x6, 0x0, 0x4, 0xfff, 0x1f, 0x9, 0x1000, 0x9, 0x100, 0x61, 0x2ff, 0x100000001, 0x8, 0x5, 0x1f, 0x7, 0x4, 0x80000001, 0x7f, 0x3, 0x5, 0x5, 0x0, 0x3f, 0x6, 0x4d, 0x100000000, 0x8, 0x9, 0x101, 0x2, 0x1000, 0x81, 0x4, 0xffffffff, 0xcbc, 0x81, 0x6, 0x3, 0x10000, 0x4b03, 0x100, 0x8, 0xfff, 0x6, 0x0, 0x89, 0x8, 0x5, 0x7fffffff, 0x9, 0x1, 0xb2, 0x2, 0xfffffffffffff36a, 0x4, 0x9, 0x1, 0x9b3, 0x0, 0x3, 0x4, 0x8001, 0x8, 0x3, 0x7f, 0x7, 0x0, 0xbdc, 0x6, 0x1, 0x4, 0x3, 0xe000000000, 0x9, 0x5, 0x400, 0x9, 0x7, 0x2, 0x1, 0xcb9, 0x400, 0x80000001, 0x7, 0x8c2d, 0xffffffff, 0x7, 0x3800000000000000, 0x7, 0x66b99b39, 0x2800000000000000, 0x0, 0xfffffffffffffff9, 0x6, 0x80000001, 0x0, 0xffffffff, 0x7, 0xf93e, 0x0, 0x0, 0xce04, 0x81, 0x9, 0x8, 0xb6, 0x3, 0x7, 0x5d56c42, 0x101, 0x100000001, 0x0, 0xfff, 0x0, 0x10001, 0x1, 0x3, 0x100000000, 0x8, 0xffffffffffffe6c6, 0x3, 0xd842, 0xdf0, 0x6, 0x38ae, 0x2, 0x2fb, 0x100, 0xffff, 0x17, 0x0, 0x20, 0x2, 0x34, 0x9, 0x2, 0x6, 0x8000, 0xfffffffffffffff9, 0x5, 0x4, 0xd77, 0xfffffffffffffeff, 0x3f, 0xffff, 0xffffffff, 0x7aa, 0x101, 0xffff, 0x9, 0x35, 0x6, 0x20, 0x6, 0xfd0, 0x3, 0x1000, 0x7ff, 0x2a, 0xcef, 0x6, 0x7, 0x1, 0x7, 0xfff, 0x4, 0x80, 0x876, 0x1, 0xfffffffffffff800, 0x4, 0x3, 0x3fffffffc00, 0x3, 0x7, 0x33, 0x10000, 0x3, 0x4, 0x4, 0x4, 0x6, 0x0, 0x9, 0x1f, 0x9, 0x4, 0x9, 0x8001, 0xfff, 0x1, 0x401, 0xbe8c, 0xe000000, 0x200, 0xbd65, 0xc46, 0x5e, 0x7, 0x7fff, 0x8000, 0x5, 0xffffffff7fffffff, 0x3, 0xffff, 0xc6d7, 0x8, 0x2, 0x320, 0x4, 0x10001, 0x63, 0x38000000000, 0xc4, 0x0, 0x4, 0x5, 0x1000, 0x0, 0xf501, 0x0, 0x0, 0xff, 0xee5, 0x8, 0x1000, 0x3, 0x2, 0x2, 0xffffffffffffff03, 0x50287792, 0x4, 0x9, 0x7, 0x3, 0x4, 0x1ff, 0x0, 0xaca7, 0x2, 0x2, 0x47f, 0xfffffffffffffff9, 0x42b9a8d2, 0x2f1b, 0x2, 0x0, 0x2, 0x1000, 0x4, 0x6, 0x7, 0x10001, 0x4, 0xd1c9, 0x4, 0x2, 0x0, 0x400, 0x0, 0x9, 0x971, 0x0, 0x8, 0x4b95, 0x2, 0x8, 0x5, 0x7, 0x8, 0x9, 0x4, 0x101, 0x2, 0x3ff, 0x0, 0x6, 0x2, 0x1, 0xfffffffffffffffa, 0xffffffff, 0x9, 0xfffffffffffffffe, 0x1000, 0x3, 0x8001, 0x40, 0xf1, 0x0, 0x9, 0xffff, 0x1, 0x3f, 0x862, 0x100000001, 0x1, 0x10000, 0x10000, 0x1000, 0x6, 0x10000, 0x18000, 0x0, 0xee5, 0x8, 0xffffffffffffffff, 0x5, 0xdf1, 0x2, 0xfffffffffffffff8, 0x10001, 0x6, 0x3ff, 0x20, 0x81, 0x60, 0x1, 0xafc3, 0x20, 0xffffffffffffe9bb, 0x20, 0x80000001, 0x7fff, 0xa37, 0x2, 0x7fff, 0x8, 0x101, 0x100000000, 0x2, 0x0, 0x4, 0x8, 0x10000, 0x1, 0xffff, 0x7, 0x10001, 0x8, 0x0, 0xb5d1, 0x78b5, 0x5, 0x5, 0x0, 0x7873, 0xdb, 0x600000000000, 0xfffffffffffffffe, 0x3ed, 0xffffffffffff0000, 0xbe, 0x1, 0x80000001, 0x0, 0x1000, 0x2fec, 0xffffffffffffffd7, 0x536cec7, 0x2, 0xd42, 0x6, 0xff, 0x0, 0x7, 0x100000000, 0x3, 0x2, 0xef55, 0x1, 0x5, 0x8, 0x2, 0x2, 0x3, 0x8912, 0x6fa, 0x7, 0x4, 0x1, 0xea30, 0x400, 0x80, 0x3, 0x9, 0xffff, 0xffffffffffff8001, 0x8001, 0x1, 0x7, 0x5], "e6df2827460bf817b88fe70d1a66e29d38dc63ad2701c0c7e116142ef2efb30a89f13733fac3ca92664b1f5ab62977fced64c085041fb433311af79fd5e96c555ce002db7514fec9accb1de9ad2ffd2fe22e07eb21d0de479a60358ca744baa82d272584db1eb70c42e2b27aafd8158c8e74a7c1947a7a20312dea821eaba283e9e3107b3ff856acf383e5372fc76b0601c056dcfe27387a4e4932ddcb8acd98f2e737f09d0e450f5a546d3921ae9ced38d5ffd1084d1d902fb8548bd9cd4165344eb856b77767ebc0648924471e1ca7e9e111153ff7b3bd57a163613e1b706057bde4d8b1926f1339376f18657437b58d2b7d3350d121ef70e5e395559ff8e91f50016fcf33b397b6da2a9a3bdfb7a4edda8485670d850167467ee174b5d80b733e4384f0ac3923a8ba944dc6f754773287852c6a60a9d644497ece82a7a0ba2b4ef83898bc25efc3dd8ae559fe488967d77d460b8ebd48c581cdd03c3af47891292feff70363143e1e8cca8c0aec87aabdfb92c6304ef30405a0738303e3823afa0fa285680c8dd6e630d2047450a03533a34dfcacc89818e4c165fa31d42f0e6df3e2147b1e9d67bbfbdb988df323a0ee6f516ac5dd8838b411c52d846b4b01914eb444fce04bbb6989c49b086f9afe629072f410b552fa7dc13b223acc2a01212c4e960785d8d636fdcf2341f51b6da06a5e21703ca7544e2cb893e4bbe54e76c5ac00227cc3d4bfbb692cacf06ad69fd18b4bd49260ff71f4223e1fa60dcd4dac9f20db22170e5c88ab288ab936b087a9fc8459b211485780d18fffe722931bfa8b59b17185b639b7d9c1a5a9aca4b9871127b43e7abbae23e906b0262f688fffc35103a575d8ac8ee7371fd72c54f4d757f1b8cb452b524d7fb93f147579e1f1f55591c2b53f235f579cfa00d1e7fa7f14c23a9c3da8ce8506bc71c9ac81380e1862fa75746436ce6e94f761b65e165914b2f3c3b8fd9c48a2205236214bc6724b6f22d2206beb2fc09e4310fac0a853e32ebe1c1179a5eba8703e8b587e0fdecf6b4bbca9d5e0b5f0028d40ceea58fe2a76ce81d4210813c85af0d9e802a591076c678097fbc2884d6630d2f4bb4d48cef91db3ac7b294b95366d1125b98ef58803b3bf53c589953c415bc78fefde63eb97d49979b972bdc7c799ea10f4955f5a8ff36dec48b770e645c7b5744e114f4b5d7ba0e26b9acf0c78b98ec9fca6295745da4bf455e5485fc8bd551309ec1466d1d7050dbb578d029d0f2a4b6b9879c7032adb73ffbfa013770db747fdff0e5b55ff6806febdf1e1fe3db52c1fdf3318d0e72a5f1a32b3df0404fa3084ff7e1aa620433af532070ba98870f2e08e055018160801d78a66d4ad0cdae1df4658397bbe15d6250b5eb2c481c64bf4cf4bd84c3b4bf2f8a978f01cc0dec18c215cda7b34e3d48d9645af22d6bc4f3bde3b12a5946be98f1ce4ab564e147ad771f6fbcd4aefb94c0d88b6d2d17cd3860a018ccada696e1505ede69da60710874901ea98b905bad086c4b7770e86c9b01b2df9f21cac6fb0b741e108bdb458b15ef381cbcc9ac13b756f03cb01ad03ea14bd4f6ed93e75a22703fbb969246469cd31742bd83b4b654908877e6eca2261b58b3442f3ef146a4402b68d5745dbd21495fd21b53c24cb809030135e304b63f88a670dc7841e40b696b386a8e95ae5a7f05acc0e61e50d3e1bb9902a3462bf83c3d01d4c951be784193e2a81b5c5e7b8e5f709e35b3354250a2014c18153c2d03cadcb3e7354fa8562fbadc452ad4674e40d13e878f4c07daf3461e66d60f99a39bfd4f1a8480b5b05d9a7848d1b6695f2ed06684d6986d7bf04fe8c6f5f404abd661e9f6a5ba47cce26fae3cc3c7cd9ed304be6ebe21301ae5e2529ff851f65186c365562da9a8676c645b8dc7021ae45a4c874f0ce78c3809cd2e1a6b6fd426560e84c639684c4c3d5349df6685032e2b76c2186ba9eedbc3a69ca8eddf35e563427eb2b00d5fb8649e346feba01c4a02308db6da886280bca4f77673a71326f24f08ea285db3b67d6f7c8d37f5cb243e7e3ada9f0b90fc30f6c1572e6000efe36351803b6ca569ee476e53e3d4fd4ea94a7235a50737487b74d55cc205d607fe821e5565bf3f438812dcc097f52d12c92ac33447211ec67613863f0718c798cb4f43d479326735db3395c17f15f78b4e0df182c9e7a1266af6217776ea96ce60a040e6924f4edac6c10d86d4fa69883382433768f66032f92a8c02ec00cc7b23a6b97d8e38b8bf2ca1e03eb8ba77c4094a01a29f071df36999d0207184e5cc1ea38335e80ea5c6fd6eae75c7d28f43e33aad805afa30c7a95a7b0717c7352bfad91d68f9bc08cd459e170db1627f449eeed2ca6fc8699b3fd57690fafd52fbd933fb54b1d60c809138803d0199865b43af18a50ddfa4b3f32d8a4ccbe931a01b2c121234b17bc0b7c78907adbb332832a0e70646900d2de1c5341089ff3db082d879737c495752b140e93319f35f25da19e5d0921dc83244ce05e186c77dd38395931528528a89fee0a22bdd6197dd359c3562255d2422dedde6dbfd7752248d22c753413229450913018dd5e268e63efee6041bd49fe0dc12e922c301fe2464f7698887115c9ffdc57fa6d7534f0d4c522e38b99613bc054b18b64e426e03c14854962354b77b9dd1d2a1d6ead414ac753859de458aa606d635a469cc8e55b5cd21433aa2b7132747973eced5660830a937db9a29d6eeaf983e0f6fb7c40617f4350074182fd60f8b534da315e1bd385083083c3e1e064dbf52ebacd5bfec59c875421d4a1bd2173cfcf0d1df076d26ed347dbc239d3f67447076e6e3a0a66aa1639703965871bc16351fb096394fe1109f53fbdeca0407a8c76cda2d1a4174e2f40e2e55d435a1b14b3dd741ebbc41be703210b94ebb70b037c08bee517b30972c70decab7026a4d31cab0eab60b6f0f586c6a788aa4b9de6fc383abea57784d444bc34b1827f3b8e38127e014b74f283bb0a9a5d7c2b383f476cfaeec1a5c9026a77b10dbeeff9b0c87dc35ddbc01c2db2e8dc47b2261cf59598c7da934c4fd5bcaa91d104177146d1a9ed354b1e7f9049a49aad5a04da34a834f9b5089beea16c61452e8f3909fd6e6c9e77bcd401996d407821b896fdfbbd4c298d1f060bb966b06e2050b74fc251ace3c29a3170758c04c4e01c53c923414c8070b023634462e39b4e0d2dd7e5221e956284f854d7bc35f6d31885732b7200d03921273ec65412a085f5b3c87e5c8f650786df08d97f1edc309c7633c0e171718f1f6d863d0a4f38c8a067309c7e58bcf06842c179d6310ebe8a8d7ae5dbbb9ee9b48d3e872d4a5b1db3be5931179b6e2d1c4715e1dd6698b8d6cf5f99a6a4895b3a85ce24d5403242fc6a355afd1e8677c21a692024bf49f43aaccd676fa0f3e6a5aeed9161c50b7097445634d2f3bf553d823aaf177af48fdec646047202c9cf7b9b951718bab963ad375bd5a21d69e989cdbdd22d05c280eee3ea956153927eb4d15a4bfba28cf0da96b428182cfa6ad8e75991574a091880be1ba909ee74c91df60484a8372f361391cc3d102ea2e0f3bab7e1fd0580093906b0b8dc1e9bd5c3043ca4dffeb8f333113ba705a35eeb0ca62f6e4a17f381ead1a9f6382aeb63cd22665dfa53c09a520f4602cdfe62e7618d40cd19cc880bbf14af380aec93c6571358fbe9109695da4bf0cbe0e51f32e7c59633c7ea37fb5d2d4acffeba6d13456a7656c4c2c4dc13f2e413761ac24520566cd145e1d51efa086eb262bb049d2acb8d312d116bb91bde7fe9127d4b539d96a47458084db5bb352b536d0db264cdc2577f6c4c2c770f1a547e16f10315446e1e5022b318368ee577a3429c0b2a8f53d02749de12816fe894b31225b06e3fd0fe0c33d8ea3e16f78c49c0df068db627bd163ce81b0e30f205ec53f724bfe79d874d2942e48a3aeec6757109e3ab7be15c23424334104342041f247a9557aac59daae5571f718a300cf8f32f317ef21760961fb83744383994fba21cec85943d98f361bf34ddee1b32874e4d6e120bc5d2a3b0b51b953897f9d257a04f17bfabeb1530e0e3af1b4d7763cbb11e405a268ceb4667702caf26aca65e64c1f3f34d44f675a1f3605246b2c585e8aae2b2a69477207ea975862aa4ed0a1eab6de0ec4463623ccff54795c35ba5b167ffe1db1ed1bfb3250073146642efdc3aceace3a435e6050502466fb3fa22a04c3e9a1293f39154f514a0c33f74c2c814ce45f973f5e793d34d2e3c4f0353050b561c2d6260d23e4881826c2b5e3c7f354410f1d6d4903078fad476f677ee1dc69f5b7cb5a008e3a691c195c36892daf36d7939b3892804c322f42dd76673b7f94a280510994d7148fa073e582524ed9909654ba9b7e028d1b80353e39ee916e50a7c99c1402a91f5476eba5843b5f12e61cdc2a6d0a931bf559ce94fd6f0f276121bfb50ca13e8d317c156f47d072a9d2ae78a94d60339e95afe581ce4d14ac78e165aab3e4a353b456f98497fc3e7cf0c70f374ad44a88a68893563afd99ee5038139e72e74f9d2aa413760a441c5e44fc5780fe5bcf6af832ebee464fd5cef8039223968f8aae118f52a822a15e5e56d9507e4d8d56673f01d0f76a130c6663e99d22aa106524dee2bae2662819f58a8edc0a1ba6920f304b6adc0996cefe4020668704220bda8871428f50d69f2320b0e79cdd75320193576393906059e0483c14961fd683b86320a88e1ea8b2425381b2712447237af5ef1938819042b7b50302261e5a0fc3601ab084036950dd6cca804e6eb830f1b3035342fca4d999daa432ae6e813de410297a1097450864920d8b9a6352233595d48cd4ee8ac38a88f424820b38e3b7e21949353bf00becf5ccbae4d0dfd7e122961a21f98cd32fadbd1429725625f3ec3008307ba4f29b6a4ae6c4e170e58a8edf7b89a2c5660063e755163554d2c235ea9da6542c8be50e2cd7d19ae09eb0a345fa7ef0712c0c79713297e04577edbf91bc1fc81c0dc33462bde358dddd6479483ef09cc13e99f3a840b91616e8e2167191df0af75a6be91e6ab9d574726c0eef7c82317adb531cd1ea16c5e2c4934baf9b6aefbce196c497c353f48913b88b46f5a8c35ef977a42657d87e482bab832cb1df2c5993a708c4207f6f21518f70a78a1802f535cad32495da4eece2aa1ddc6f99dc2a5400716e3f7b30eedd60135306f077c2c4ad07225e953f3a76a2d619ca1f273d646420ddbebff01dc60f3817577313dd6e6c84cf58def789ef3c581e4b9e6d58afb94c89e7813415621b5dbac505af7acc53cd2a0ff376200e16f6943ec35a256f48aedc90928668f368721b7c6bf368d904d673c79bc63e445317acda927b3efe2cc378b87d7c2ade1e7652f7e70d61fa6dfb47f120caa86b08088cce3944b91f73864b293f14d571d124f26fd81ed0b6426f7b320139501293fb51979f239fd9222c6d4027a42c49f3951ca6f58dec13458061ca6d6459ade29b46296bc0ed4483f68020738f00576bf6fe08bb65eb47e3d77f4b34a17afbea00c336dafe9228668bcab1634f70fe85f1817ffffa360aac3c86044f41c4a74090bbe115992a05182eb9a382dc52a56c91ef524baf79f529773303cd0a0fd12619e89b6adc74badb27150dc797388ba23fbb51484336f27a5d7f28460261f98234d7cb5c4aa7df6e6148b46355a965a3fb83792d4e2dbff84cd36e9bdb7a10d581bb50a85c0f45dec19168a86bae1f76e921ded41f4e6eabe"}}) 21:39:01 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0xf93, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c) r2 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffff01) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:02 executing program 1: clone(0x3102041ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400200, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x6, 0x4ca, 0x100000000, 0x80, 0x2, 0x3, 0xc96, 0x127, 0x38, 0x356, 0x80000001, 0x8, 0x20, 0x1, 0x6, 0xd4e, 0x8}, [{0x0, 0x7f, 0x0, 0x4, 0x0, 0x5, 0x70000000000, 0x81}, {0x6474e555, 0x3ff, 0x4, 0x3, 0x3, 0x1212, 0xa0000000, 0xff}], "8bd7fca24adb429941bb72eebab44d709d3d7b31d5960508b563edc3b87527b675570c172fe9939611c1dd4be5a2d7c66f543ea05834d60bce3773fbe702b88335c40b04d2df1eace882db61698dc7d20c67795bdc5c8c493f7bc1f9b4c3e13afdd57f05107472eb40d25f0063e103ab154b905c98a7fa8bbb143990130f7969acebea10d88cbf2bd2f64d79bee644b52a82df7d3b9c5eaffe0ca3dc4c9b461927106e5e6d2cef7a470c92493de734a832df7cecd5e473441ad8b9ad0033f10f3d0abe298a588b727aec4c932bad3e5ac5c2551c9ea40409a18583e867ea13", [[], [], [], [], [], [], [], []]}, 0x957) exit_group(0x0) r1 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000c00)='$*security\x00', 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000000c40)='posix_acl_access-bdevvmnet0em1@cpuset[{\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000b00)={@local, @rand_addr=0xffff, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) write$P9_RREADLINK(r0, &(0x7f0000000b80)=ANY=[@ANYRESDEC=r0], 0x499) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000cc0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000d80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0xc0000002}, 0xc, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x30, r2, 0xe09, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x24000044) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000c80)) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x9) 21:39:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="160000006f020001000200000000d72e9e4db507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50baa7f62f8904a47438926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9ff047f7fc4efb5b2760708b37a99a3f082431663e89c64b6c5a484c14077e8b8ae10cc83178df9bbef255d403410f27c91b121e11404f91f3689414945ed05"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x20) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0xffff) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:02 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) r1 = accept(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) getsockname$netlink(r2, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getsockname$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0xf90, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f02000100020000400005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f000000000000000566ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a021d086410d034edd7c97568eb8d9e9662519b7b22e59c34a09bfe37aff06c3df012b93d85bf872f66c7a114ddd4db36d4f3995f6ef8be7c76b7ff13a8f699d0981289814546488d1a26a1dd2ac978551f766d5941072054841bf21b7a6e3acd8cf91579a3630ae3bbc3f68812363b0031d109ffacd6f6846c1bf1e2fe97705c494f5dc71bea8ae9b2826"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:02 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x3, 0xf2, "971ecca75e5e12764a3aa19f1988201c6cd6b7fd5e98e4ca33c6fb8f8ae284244399044a6dc755adfa577b7a78cb269e8e8abd8612b0c7fbff812bfc6839e2218e7d1714669ff67a0b3e10effee982594b0136ca3b6cafacccdcbc57b3a17015b2408961590fa6862c7ba3fb21f520c02c2608a19dc9b555f8251989378d4736923c8359d28400cf5916be410104bea9422ec32edb238c0a324aa430b63e06225b21992cd8062deca9360c79b9ee2c03e78cbcedcd1271e51272ded939fe142f8213c0ba11e4c848fb4f020648912b5d72f40b7a31eb8d5b961d182bba533bbe5fd347f39af1a79ed30bbdefeae56fe8d816"}) 21:39:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) getsockopt$packet_buf(r1, 0x107, 0x1f, &(0x7f0000000040)=""/101, &(0x7f00000000c0)=0x65) 21:39:02 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "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", 0x1000}, 0x1006) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) exit_group(0x0) r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)=0x1) 21:39:02 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002300)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000002400)=0xe8) sendmsg(r0, &(0x7f0000003c00)={&(0x7f0000002440)=@xdp={0x2c, 0x1, r1, 0x7}, 0x80, &(0x7f0000003880)=[{&(0x7f00000024c0)="dc592a06ab281d0d5fb936eb9917958ece92e6485ca6bda9e2a6050324ada778534c03c3cbef7ab25c168d64035bd7c75137432ee6863ca7ea8d59312bfc7398e164770967df358600b7df7b7775019d3382eac2cddaf9c3836e3130b361b1862a4783bd70e8c5fbb6bec715b4b3a805c8d2849d10bf9aa9fa96f1fcba649c6b3f9037b7f5c72fd8355764e2c0c4927604d60ebe46902c6ac34335260bbb7c24c611c79083efc11a2788d85a38007a966dc727a4bc0315d410e6d4", 0xbb}, {&(0x7f0000002580)="80878b1022581a926a8396f0a11221273f53691ff2469dd36f87d28cc43edea459015148f0f307878bb58a1103edda30fc42afe9f5f637d338409dcec3c2ddc2072c8c651617d242773903432ba465338ee2b0001422a6fdc0903d9c89d6e9ac78341784", 0x64}, {&(0x7f0000002600)="09592efabf1f798bdfd0a32e68d03732f29552a5e077b3849c7f244407fcedacdc6c503331c3b3c7853c2bd0743959e4666403bce975961d84ce1c523e08aab62ac712d90ef4eb11abd044a4188978a35ba66375d96b01379f5890eeff0b459de60928cbc9c10dffe90215aca6a022628dfedd8e4a40a35c3b404ea19017596ba2d821df901252a718191b81cf92cd894719f80a", 0x94}, {&(0x7f00000026c0)="1ad89acea934b8405fb17e99b9621a88010ad72d2af873f24f8e152ef62a594892480519e03b591e4b10e292a96397567c4d51f1d6a8ce4c925bdb1214a285642d1ed3551175e3c3b305c7783e3d5b4919b0eb8192d6ac6041edd660a32560db2548bd221e98ea6853b6db990b63cb708fdeca5374216a42d18de954fdf08a6716b577ba98813ff9abaa301e204b73c5b1a46ad3e1c839ede2fa45784e126ba0798a411884fa7ae48202", 0xaa}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000003780)="c8454d6c2bc1ac050f9d5d3dbc805a96440ed8ab525b0c76f571a716235ebd321cc4a1e7e5aafe136a70d14b96a2f601ae41555e4496235665fe2431b1eeed6081853dae3c60d0093e19eb87462319047ffe9e53d951ac952933affc853ed8d7cbb7ce6dda8e860287935981bc91359a1c3e780f46d403b119c1b095fd4be8b9a2e165dfcaccf26509c18dab52d0aa08e62e7885d1a1e2e2551a7a7d55f7073f97ecf61c8031ac7e9cf27591a115e27de7c74f014a09710ce893ee30405c7fa47b71faf7e59ff6c268685d96af575ec3bda25438f34c44db297a9a87ca955cd88fc7203c9e7b44536bc1cace5ed30fa4", 0xf0}], 0x6, &(0x7f0000003900)=[{0xc8, 0x101, 0x301, "c6df1f1ba1d734508c8443f9572274d8351763aed89478b9e557827d7ffc99dc0d8e6740af2adf561bd74525071be64f1d20ab7e8046fd9f229e133f8f6b349d118d27e0cadc33965ff6fb48e96f2b17e123e39508a69952cd342f331d34c9375c6c16104c2488101b75a5f920177055491a8ee9f51a9f73dd9f469264aaed2e9c42d69a3cbd7ddfb2536079c99eb64b9f60b59d67544643cc85ba3304f3f63ca86ee8ad53c47496f3a87c004db64f21d9bb"}, {0xb0, 0x84, 0x2, "8fe74f1ef1b4a127844e232d926e63e17ac45efe6a8b839f703e675167910fdb418296dde165ede67f36cf87c93dd108c2e7f5a7098c9de4fdb57dbfc21bddc908415eb3f2d289038e6efb3ecfb416a88aae7c34369677fe0ece7cf9ddf9d5ef9e1772c5ee5fa1847a0896ff7614a00c33e2501f5cc4f7ef15c4f486ed063a3dae77d5c36577850b02083ebd68e618080944e14b719d6b7746d3"}, {0x38, 0x0, 0x246, "704fc0c9529f616a926cef9d8f607b6b44c163a731fe068d1cbb1c7ed4a3710dbc76ce9f18b2de"}, {0xe8, 0x104, 0xfe4e, "e1d345b078912bb78c16cd249d63dac8255081e671417a270dfbbca60c3b87a4710abf275779858b8f26ed908a7a65e220a43264101c4b7984b90ef31a37cb2227dfab2f1376781046b70c6ce97f3a0b59b670529c86935341e6c894656c51d8b26a1f574b8618defce6a07894007de7293e5f0d535aa9574030da9ad805d9776d4ab74805d9cb0bfcd8b20772f5f36e72bb466232854e6ed089ab02f6bd6e55dbdba08f3a93fd77acf8eb8c172bb43f38d959c8040b0d4ae46718c21faf74e4f87174b3cc12105f931151bc86181d080d3d81"}, {0x60, 0x84, 0x3f, "e3388238f6e4e71169897a9ceee3abf3ec43fd4dd64bb224d703cef1c31d8c3dbccb3e3b50f18c01fd5da4b17c03bf6310126a40ca40f8620056ce6d3ab0b9a609731af285b0198f76"}], 0x2f8}, 0x1) r2 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0xb}, @remote, @remote, 0x4, 0x8, 0x3, 0x400, 0x428f, 0x2080002, r3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:03 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) wait4(r0, 0x0, 0xe0000000, 0x0) exit_group(0x0) r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1, 0x0, 0x18b}, 0x4) 21:39:03 executing program 2: r0 = socket$inet6(0x10, 0x6, 0x5) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) prctl$PR_GET_SECCOMP(0x15) 21:39:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x40b) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6480, 0x0) ioctl$VT_RELDISP(r2, 0x5605) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:03 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$setopts(0x4200, r3, 0x81, 0x60) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000540)=[0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00, 0x0, 0x0]) r11 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r1}, {0x2, 0x2, r2}], {0x4, 0x1}, [{0x8, 0x4, r4}, {0x8, 0x1, r5}, {0x8, 0x7, r6}, {0x8, 0x2, r7}, {0x8, 0x1, r8}, {0x8, 0x4, r9}, {0x8, 0x4, r10}, {0x8, 0x1, r11}], {0x10, 0x7}, {0x20, 0x2}}, 0x74, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, r7) 21:39:03 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) wait4(r0, 0x0, 0x80000000, 0x0) exit_group(0x0) r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000040)=""/222) 21:39:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') r3 = gettid() ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x4, 0x0, 0xfffffffffffffff8, 0x6, 0x3, r3}) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:03 executing program 2: r0 = socket$inet6(0x10, 0x2000000001, 0x2) unshare(0x400) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x24480, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x2, 0x4, 0x1, 0x100000001, 0x0, 0x5, 0x2, 0x0, 0xfffffffffffffffd, 0x6, 0x9276, 0x9, 0x0, 0x2, 0x401, 0x70b97e0, 0x3f, 0x4, 0x6, 0x6, 0x8, 0x7, 0x6, 0x6, 0x2, 0x401, 0x7, 0x1, 0x3, 0x80000000, 0x100000001, 0x0, 0x4, 0x7fff, 0x12000000000, 0x3, 0x0, 0x80, 0x4, @perf_config_ext={0x6, 0x10000}, 0x2, 0x401, 0x0, 0xf, 0x7, 0x5b23, 0x4}, r1, 0xe, r2, 0x2) r3 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000002c0)=""/235) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000440)={@empty, @multicast1, r5}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r4, 0x0, 0x7fffffff) connect$netlink(r4, &(0x7f00000003c0)=@unspec, 0xfdd4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) 21:39:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) write$selinux_attr(r1, &(0x7f0000000240)='system_u:object_r:updpwd_exec_t:s0\x00', 0x23) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$getflags(r1, 0x40b) fcntl$setsig(r1, 0xa, 0x23) dup(r5) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) ioctl$VT_WAITACTIVE(r4, 0x5607) 21:39:03 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x4) r0 = socket$inet6(0x10, 0x2000000003, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x4800, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000180)={0x1, 0x3, [@remote, @broadcast, @broadcast]}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r1, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:03 executing program 2: r0 = socket$inet6(0x10, 0x2000000000, 0xb4e) r1 = dup2(r0, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:03 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) recvfrom(r0, &(0x7f0000000000)=""/208, 0xd0, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:03 executing program 1: clone(0x803102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:39:03 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@can={0x1d, 0x0}, &(0x7f0000000180)=0x80) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000001c0)=r3) wait4(r0, 0x0, 0x800080000000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000280)=0x68) exit_group(0x0) r4 = socket$inet6(0x10, 0x2000000003, 0x0) r5 = dup(r2) sendmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 21:39:03 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getegid() exit_group(0x0) r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', '@]\xc1\x00'}, &(0x7f0000000080)=""/66, 0x42) 21:39:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000280)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) munlockall() fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1932) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:04 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r1 = getpgid(r0) sched_getattr(r1, &(0x7f0000000000), 0x30, 0x0) exit_group(0x0) r2 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:04 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a1140, 0x100) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bcsh0\x00', 0x0}) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in=@local, 0x4e24, 0x0, 0x4e24, 0x3ff, 0xa, 0x20, 0x20, 0x5c, r2, r3}, {0x6, 0xfe, 0x2, 0x5, 0x6, 0x5f, 0x3, 0x6}, {0x8, 0x10000, 0x3ff, 0xfffffffffffffff8}, 0x4, 0x0, 0x2, 0x0, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d6}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1e}, 0x3501, 0x0, 0x5b3798b2c9e0ea74, 0x7, 0x7, 0x400000, 0x99}}, 0xe8) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$getown(r5, 0x9) write$P9_RWALK(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000000000878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034e41ae4a032d76826aa06a9a227ddd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000140)="a17e01b8650d6e9a00be488b8d9960d3bbbc53e003e41b8b04119b357162b2805dfdb2c79a1575320bc732594bd1d1638a3b4593c1f3acb79f84d46b784adf0f66a62e29eef5e4664826712d14b186994f1d90b306dca509d831dfa7608ad2b6be6951b2e8ccf658268146945fd85c48335984e80a", 0x75}, {&(0x7f00000002c0)="3e5b0c6dee76fe7bdc200467b90166fad5014ad8aaedf33b3cbfa5f3ca1f63cba2a9b56fdd108b55cefb78445bbeac0b1a35ce3ff5a2445ce741c256bb8dccbe416f77143e3660bc83e5bd59ee936449f418be7d149b3b86d37610f28099f4b4999aed2eb09744937a9670fc4fad7481a7c880ddf1b0d665abe6561c1d9f362a95f377fb6510c206f5cbdb4e3abec02a986470c1", 0x94}, {&(0x7f0000000380)="df8008b034559d011a28e23077860a1ccf9c82c503dcfa7360d7baddd09dca0cc559072ba43ac28e9b8ac77923c16bc9b28866a4b37db43d0e878c94d5d29d6497c195fff274f7b4c7e148", 0x4b}, {&(0x7f0000000240)="15dd1971af1602a97357b656", 0xc}], 0x4, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:04 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r1 = socket$inet6(0x10, 0x2000000003, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x92, 0x4, 0x4}}, 0x14) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:04 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) 21:39:04 executing program 1: clone(0x10020000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x16, &(0x7f0000000000)=':@keth0selfppp1{-%GPL\x00'}, 0x30) r0 = getpid() r1 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@sco, &(0x7f0000000100)=0x80) setsockopt$inet6_opts(r1, 0x29, 0x52b72d3f49c3badc, &(0x7f0000000180)=@fragment={0xe7, 0x0, 0x1ff, 0xff, 0x0, 0x8, 0x65}, 0x8) wait4(r0, 0x0, 0x80000000, 0x0) exit_group(0x0) r2 = socket$inet6(0x10, 0x2000000003, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0xf90, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f02000100020000400005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f000000000000000566ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a021d086410d034edd7c97568eb8d9e9662519b7b22e59c34a09bfe37aff06c3df012b93d85bf872f66c7a114ddd4db36d4f3995f6ef8be7c76b7ff13a8f699d0981289814546488d1a26a1dd2ac978551f766d5941072054841bf21b7a6e3acd8cf91579a3630ae3bbc3f68812363b0031d109ffacd6f6846c1bf1e2fe97705c494f5dc71bea8ae9b2826"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:04 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 493.924612] audit: type=1400 audit(1549661944.854:39): avc: denied { connect } for pid=26488 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:39:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) fstatfs(r5, &(0x7f0000000280)=""/7) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) r7 = dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f00000002c0)={@local, @loopback, 0x1, 0x6, [@multicast1, @remote, @multicast1, @local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x28) 21:39:05 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 21:39:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:05 executing program 2: r0 = socket$inet6(0x10, 0x8080f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000040)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1, 0x0, 0xfffffffffffffe20}, 0x0) socket$inet6(0xa, 0xa, 0x3) 21:39:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594c51ed7bd17fe0f604f9b4541ddee2b6efbb7f6274080f3fde4310b7ddfd4cdfa7ce50b0100f90e233fa03d8926c038cd53a0216b26f9ad6f034edd7c97568eb8d9e9"], 0x71) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000000)) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) openat$cgroup_ro(r5, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x23) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x6, 0x4) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:05 executing program 1: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:39:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="230000002e0007031dfffd946fa2830020200a0009000000001d8568ff0f000000000000280000001100ffffba16a0aa1c2009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 21:39:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x7, 0x8}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) fsetxattr$security_smack_entry(r0, &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)='bdevsystem-system-%eth0wlan1#t{&loselinux[nodevvboxnet0\x00', 0x38, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xffffffffffff0000, 0x2, 0x100000000, 0x1ff, 0x4}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x2, "352203d6e90e3e72"}) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x3f000e80, 0x7}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0xb400, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:39:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x3f000000, 0x7}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0xb400, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 494.883081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:39:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x7ffffff9}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 21:39:05 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'ip6_vti0\x00'}) [ 495.008358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 495.037901] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Dropping request. Check SNMP counters. 21:39:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000280)={0x3, &(0x7f0000000000)=[{0xd2, 0x7, 0x7fff, 0xffffffffffffff8f}, {0x40, 0x0, 0x100000001, 0x200}, {0x3, 0x957, 0x2, 0x7ff}]}) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x7fff, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 21:39:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 21:39:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x1000007fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000000)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x201, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x54c3a6f4a30b4042) dup2(r1, r2) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file1\x00') open$dir(&(0x7f0000000180)='./file0\x00', 0x80000841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$nbd(r2, 0x0, 0x0) 21:39:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x4818000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:06 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:39:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 21:39:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup2(r0, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0x7ff, {{0x2, 0x4e23, @rand_addr=0x6}}}, 0x88) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:06 executing program 1: open(&(0x7f00000000c0)='./file1\x00', 0x20040, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file1/file0\x00', 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, 0x0) 21:39:07 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="030300000300600000000000fff5", 0xe, 0x0, 0x0, 0x0) 21:39:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) signalfd4(r5, &(0x7f00000002c0)={0xfffffffffffffffa}, 0x8, 0x80000) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000000)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpgrp(0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000140)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x1c9c380}, {r3, r4+30000000}}, &(0x7f00000000c0)) sendfile(r0, r2, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:07 executing program 1: 21:39:07 executing program 1: 21:39:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r4 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r4) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddf4c40d59e7ed4cdfa7ce50b58040000003fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d3f4edd7c95568eb8d9e9b901d8cc17bb1a5cfd38c8bebc9ce9ef8f3f"], 0x71) ptrace$poke(0x5, r4, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:07 executing program 1: 21:39:07 executing program 1: 21:39:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000040)=0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) 21:39:09 executing program 1: 21:39:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x75, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b45c10c02062712fa9d0cc141ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa00338c83d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) getpeername$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) 21:39:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000000)=r1) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb79) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="16000000a8e5c18da234efd9e1639e5de01b6f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:09 executing program 2: 21:39:09 executing program 1: 21:39:09 executing program 2: 21:39:09 executing program 1: 21:39:09 executing program 1: 21:39:09 executing program 2: 21:39:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000180)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xe, &(0x7f00000001c0)=0xf0, 0x4) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x1fe) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) unlink(&(0x7f0000000000)='./file0\x00') 21:39:10 executing program 2: 21:39:10 executing program 1: 21:39:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) write$smack_current(r1, &(0x7f0000000040)='ip6_vti0\x00', 0x9) fstat(r0, &(0x7f0000000080)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x9, 0x11}) getrusage(0xffffffffffffffff, &(0x7f00000003c0)) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r3, r3, 0x0, &(0x7f0000000340)={0x3a, 0x3, 0x7fffffff}) fcntl$setsig(r1, 0xa, 0x23) r6 = dup(r5) times(&(0x7f00000004c0)) unshare(0x40000000) ioctl(r0, 0x7f, &(0x7f0000000280)="56f925b14f97fea5b96f4fb68b88c52c142cb25e11dd2212b0c8222bde74b8f2f74ab95b6c9e8210379b7b8078273241744ac79ed3d353da04fdbe89963636b68659ee94e764407b386e543d0a58c115bf73a83e113cc3317187f35f055345138ccbc8392b0f64b3b8b6130c0d5af4b09ee96cbab642d3524f71df6accd3a5d6da4d35ff11c9dd012ddcae2aedcb05e1031765786a5f914d6541c86e08b1b7fe25bf010e3702e3ea912086bfeda67e6c90555f40c4164c34e75670ace954") lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) connect$netlink(r6, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x8}, 0xc) 21:39:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4200001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r5, 0x402, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x10) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594879fd7bd17fe17464f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f361a5bb8a7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d363fed4f97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:10 executing program 2: 21:39:10 executing program 2: 21:39:10 executing program 1: 21:39:10 executing program 2: 21:39:10 executing program 1: 21:39:10 executing program 2: 21:39:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@rand_addr="ab4e7e8f3f2255581e0a21bebf913c1e", 0x4e24, 0x4, 0x4e21, 0xfff, 0xa, 0x0, 0x20, 0x29, 0x0, r3}, {0x9, 0x8000, 0x4, 0x5, 0xe7a3, 0x40, 0x0, 0x80}, {0x3, 0x0, 0x6, 0x5}, 0x8, 0x6e6bb8, 0x2, 0x0, 0x1}, {{@in=@remote, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3506, 0x0, 0x3, 0x1, 0x134, 0x3, 0x9}}, 0xe8) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:10 executing program 1: 21:39:10 executing program 2: 21:39:11 executing program 0: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x4, 0x41, [], 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)=""/65}, &(0x7f0000000240)=0x78) r0 = socket$inet(0x2, 0x4, 0x7) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000003c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000007c000008b78a9cf8ca2a65a8ecc3adcc2871be0878ab6e3efe2a49bff868fe7f058d1dc1e724e48b7be7664545d8a2819eca04c48b9683834985d19a434cf4cbc7d01971dd4e00750c701e72cd7cf8e3f6581da65dbafd69b89a2f40230ff6d392516cc800fe902c053ad9d34d89ba78d8dd0c96c6c051dbb3d315622fb6cdbb1a102e88de"], &(0x7f0000000380)=0xa0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000340)="c597af1e8ecfc557ced7339ecbd01a71ad6305675c", 0x15) 21:39:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x5, 0x1, 0x9, 0x17, 0x0, 0x70bd26, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x3, 0x7, 0x0, 0x6e6bb6, 0x6, {0x6, 0xff, 0x9, 0x1, 0x0, 0x7f, 0x0, @in6=@ipv4={[], [], @rand_addr=0x5}, @in6=@empty}}, @sadb_lifetime={0x4, 0x3, 0x0, 0x6, 0x7, 0x32}, @sadb_lifetime={0x4, 0x4, 0x9, 0x5, 0x0, 0x200}, @sadb_x_nat_t_type={0x1, 0x14, 0xfffffffffffff56e}, @sadb_sa={0x2, 0x1, 0x4d2, 0x2, 0x0, 0x73, 0x0, 0x40000001}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d6}]}, 0xb8}}, 0x40081) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x3, r3, &(0x7f0000000280), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000380)) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:11 executing program 2: 21:39:11 executing program 1: 21:39:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) ioctl$TIOCNXCL(r1, 0x540d) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x1000) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) getuid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000000280)={'bond_slave_1\x00'}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) chmod(0x0, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000000c0)='cpu&5!\"\x00\x00\x00\x06\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c\xe9\xe1\xa3\x87`_`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`\x1aB\xeb\xff\xe7D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY,\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbeRuJT\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xaf\xa8$\x7f7V\xedLK4\xcf\x90@\xd5T\n\xca\xca\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xe31zwr\xe6o\x00\x04\x00\x00\x00\x00\x00\x00\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x00\x00\x00\x00\x00\x00\x00\xd5kc\x9f\xa4\xf8\xbbi=\x8dKe\x8a\x1d\xc1\x84FiQ$`\xbc\xed\xd9\xfc\xf4\x00\xda\xe1\xc6\xcb\xb5{\x87]\x9c\xc4\x99,VmR\xbc)a\xdbK/\\\x87V\xf4W\xbf\x96EO\xb0\xb3\xc78:\x95\xbf\x80\x95\x03]f\xcd\x97\xd6A\xa2\x8c\x8c\x8cx\xbe\x82\xc0q\x9e\x87\x88&\xf1\'\xc0\xb4\xd9\x8e\xbc!\xf5\xd6H\xce=\x87\xd7\x9f\xcd8Ru\b\xce\x05\x86\xb8\r\x98\x8d\xf8\xaf\xbcH\xf7\xc2k\xfd\xad9\xfc\aQ\x1c,pB\xd9|)QP\x8bW\x91\xb6\xf3\xe0|}[\x9fc\x8c\xc4\xd9x\x1e|\xaf\x86\x06Aa\xc6}E\xb0\x93o\xa2\xdf\xb8\xa7>a;\xd5\xd2-') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) 21:39:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) r2 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="5544a98f8c5f67308a2afa93d4cf", 0xe, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000340)={r2, 0x5, 0xee}, &(0x7f0000000380)={'enc=', 'oaep', ' hash=', {'rmd320-generic\x00'}}, &(0x7f0000000400)="6ee1fdbee6103ef094f07ecd97412870483d496a86fbc5d81057ec6505392de5be7c840f0e98727008eb5514760b4cfd688c", &(0x7f0000000440)=""/26) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @local}, {0x307, @remote}, 0x44, {0x2, 0x4e23, @broadcast}, 'ip6_vti0\x00'}) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) 21:39:11 executing program 2: 21:39:11 executing program 2: 21:39:11 executing program 1: 21:39:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x84000, 0x0) setsockopt$inet6_int(r2, 0x29, 0x6f, &(0x7f0000000040)=0x2, 0x4) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:11 executing program 2: 21:39:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f02000105020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e96c145b26d616a6c289bb018c89289004b052dd8a101e28e8d0a27e21ccf2d45599343e75ebe6731128084035b6d879318b79b45b4351dc59b50e8652847e7e898be6ee7cbf811cb4ad5e8d8a552f53385f48a27a"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:11 executing program 1: 21:39:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r5, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:12 executing program 2: 21:39:12 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x28) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x39}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:39:12 executing program 2: 21:39:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0e0000000700000000010d002a075a8ab4"], 0x11) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:12 executing program 2: 21:39:12 executing program 1: 21:39:12 executing program 2: 21:39:12 executing program 2: 21:39:12 executing program 1: 21:39:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100000000000005000000000008008594f338b690c3899cf94f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4240bcdfa7ce50b5bd4f90e233fa03d8926c038cd53a0a9cb45e8ad6f1e210c9573d086410d134ebd98c37d5123a148"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x7ffffffffffe, 0x0, &(0x7f0000000000), 0x30d6d28c) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x147, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:12 executing program 1: 21:39:12 executing program 2: 21:39:12 executing program 2: 21:39:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) r2 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000002c0)="1afaad1489bddfc27ebecc362d3f6bf0be176db22740e3dc44779dd74ca2f6617a5d74da8f7137f2e30f5d3f44c13673b9d0d3d3099f63134ab563fc1d30b6391796fa64acebfdbf22ec70e745b2e4e7ffdfcd66ac5dda942616e6bd1e92eb003227a34752303bfd10f0f1fc7e72d5a8aed9d60148c42559f91ac6833f3db9cbe4a56d5aadea05d96cb4b007e602dee22a3eae78e19a57c4e77c930aa21719c33652454cdacec76ef11aeac5f4d3067ec6ef3eb844af12d2629ea4c7f4307d4d969db9c7e4bd12f610da1a297340", 0xce, 0xfffffffffffffffa) keyctl$read(0xb, r2, &(0x7f00000003c0)=""/244, 0xf4) 21:39:13 executing program 1: 21:39:13 executing program 2: 21:39:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:13 executing program 2: 21:39:13 executing program 1: 21:39:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x8000}, 0x4) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x2447}, 0x4) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) execveat(r5, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=[&(0x7f00000002c0)='/selinux/status\x00', &(0x7f0000000300)='-\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='eth0\x00', &(0x7f00000003c0)='/selinux/status\x00', &(0x7f0000000400)='@,+self\x00', &(0x7f0000000440)='/dev/null\x00'], 0x800) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x1, r0, 0x40000000000000a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x44000, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:13 executing program 2: 21:39:13 executing program 1: 21:39:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, [], [{0xffffffffffffff7f, 0x0, 0xfffffffffffffffc, 0x2000000000000000, 0x5, 0x6}, {0x4, 0x6, 0x8, 0x2, 0x3, 0x100000001}], [[], [], [], []]}) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:13 executing program 2: 21:39:14 executing program 1: 21:39:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 21:39:14 executing program 2: 21:39:14 executing program 2: 21:39:14 executing program 1: 21:39:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) poll(0x0, 0x0, 0x3f) tkill(r0, 0x1000000000016) 21:39:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='rose0\x00', 0x10) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) fcntl$setlease(r5, 0x400, 0x1) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:14 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) close(r0) io_setup(0x6, &(0x7f0000000780)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000680)='/dev/keychord\x00', 0x20040, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000800)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={0x0}}, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000700)=""/30) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)={0x84, r5, 0x308, 0x70bd2d, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8a4f, @ipv4={[], [], @multicast2}, 0x1}}}}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x95}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x8c4) ftruncate(r4, 0x2007fff) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x3f, 0x1f, 0x6, 0x0, "6cff51263c9afa8803956fa178b0f0dc39c07c0d7d0baf91d0f4d1ee58aa9f1c85fceec8e95e16fb6d7434c631491b6c03268977cfacca43a25c2816fc8ceaec", "dfe3148da099a1435cd26ed50c091924a94e16d998df02f5541db56d91884a84"}) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000840)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000640)=0xc) sched_setattr(r8, &(0x7f0000000740)={0x30, 0x7, 0x1, 0x4, 0x1f, 0x80000001, 0x5, 0x6}, 0x0) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r4, 0x0, 0x8000fffffffe) r9 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f0000000000)=""/48, &(0x7f0000000040)=0x30) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:39:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r3, 0x8, 0x9, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x61}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x55f7ab1d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd8c}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8045}, 0x1) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000000)=""/40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000040)={0x6, 0xfc3b}) get_robust_list(0x0, &(0x7f0000000280)=&(0x7f0000000240), &(0x7f00000002c0)=0x18) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:15 executing program 0: r0 = socket$inet(0x2, 0xd71fa7e60eba9940, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)="878598a41b4f5ddd7502fc3a788a3aa444a586cd88693aa26c1884feccbdeaac5d0fb249ba67754bf372eec7c592d6e1d05d7776d70675c3bd9026eb544e6c2ff20a4fdeb4793f07cff4e41054645c8e5d04891e39cb1ccdc5c4061b732fa2dea507060c58a660ae36477b1f61f541c394dcf93416fe005b308f8c1c33e748d10e7902edc99e5ac8ff5d22412b15fdf8d3f8cfe42251373cf8c3f1404bfd84b62ccce2824bf22a445d805ff975cf9e7d065bf1c8cf33987c143dcf93ab5a7611d091", 0xc2, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r2, 0x1, 0x2}, 0x0, &(0x7f0000000400)="b4f96bfe109e6e792ac5025137833d666d4071a3f90509024b0e207c9db56f28b0f3578d406cb19e39ba1a4ae13057c665c612a1a4bc0310d4a411ef9b4bf66b0dfecbab8ffdaa4f02471a67c2635303b5a8a5922b30f1b0f3fdcd89a286502106096bac6dd063a255030dd3b46cd4b61bc8ac377660fabf5e", &(0x7f0000000340)=""/67) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x40) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000240)={0x3d}) 21:39:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0x1, 0x2}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) sendfile(r1, r2, &(0x7f0000000280), 0x8001) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$UHID_DESTROY(r5, &(0x7f0000000000), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x2df, 0x0) 21:39:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) r6 = dup(r5) ioctl$EVIOCSABS0(r6, 0x401845c0, &(0x7f0000000000)={0x3, 0x5, 0x80000001, 0x1, 0x6, 0x5}) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="f7dcae49ff07cf0b103a9ad847bc5adadd3ce95e10d1ab11c67ea3e3e3d4a3067f683b0d5db1cbca33db5ac35796459ddab4173230974c9abbbade0acf9b0520916d5bdfbb8447c40c182e64ff6b47122590c6e2d2b06d5440861ea29db61840a7bf9d07fc9c31a1c81b74aeeff62b5b229d03f9a5d3e5831934965e55b168735f8de10fdcd2dd9dfe47eb7e0c1653fa56de75ea00a773ea72e85c7833f1293b2d753cf6d9c4770c63434dadc8a78b386a17", 0xb2}, {&(0x7f0000000540)="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", 0x1000}], 0x2, 0x30) 21:39:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) dup3(r0, r2, 0x0) 21:39:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="18505714e3faedf42b12cce15d75119bbab266a077a9c4bb82e0097d57dbe81041a1fc2e9f9d1dc86b4f1094dac2aacf1e1b4863c43183870dfdb5c500009b3bdc0b5788e4a1bcb9261058b58f1e23dee0adfc561ad5883ca22b9318d03d2e3d090ed7453c3e4f8c034e", 0x6a, 0x0, 0x0, 0x0) 21:39:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) umount2(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) write$smack_current(r1, &(0x7f0000000040)='ip6_vti0\x00', 0x9) fstat(r0, &(0x7f0000000080)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:17 executing program 0: r0 = socket$inet(0x2, 0x40002, 0x81) io_setup(0xffffffff00000000, &(0x7f0000000040)=0x0) io_getevents(r1, 0x7f, 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f0000000080)={0x77359400}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r2, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) lseek(r0, 0x0, 0x3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x369) 21:39:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r4 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r4) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddf4c40d59e7ed4cdfa7ce50b58040000003fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d3f4edd7c95568eb8d9e9b901d8cc17bb1a5cfd38c8bebc9ce9ef8f3f"], 0x71) ptrace$poke(0x5, r4, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:17 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r0, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x4, 0x2, 0x8}) sendfile(r2, r3, 0x0, 0x7fffffff) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x400002, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) r2 = dup3(r1, r1, 0x80000) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0x8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x100}, 0xc) 21:39:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000300)=0x800) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001efe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000002c0)=0x101) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000280)=0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0xb) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000340)={0x1, 0x5, 0x7fff, 0x10000}, 0x10) fcntl$setsig(r1, 0xa, 0x23) r6 = dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) getsockname$netlink(r6, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 21:39:18 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x28) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000000c0)) 21:39:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541b7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e90000000000"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:18 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x2000, &(0x7f0000000000)="0a9e8ec5517f204c767eb867025f9bb4862e651c282ea73c016d123a3e4b67781def09cd86ef10d49a268bbec8973a7954b4e199a2d1dbb7ddf8f5a86e896f97d29a048de341bef2d38dad81eaedf0e76c5ec2464d89e24202b89f81a63fac1ee7e7e4ef651ca016db002216e7c475f893b62d894a9534a084a108205d10a8a6456fc0d8613ae95e702e9405ca9b9bc15883f75ec62f4a542b1126f87846614177b30be32e293d456d3c277001620efeedbbf4c0fb134fee8e28acdcb2adbdb3c0553b21954ff23d7f3c5b95532855defea516ffea737e8d0c381af10ee9890c70bbd61291f74652e64b1cbed48f664356ed", &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)="58030de414ad220e10bcfabc4e0903c6c32076171e5792c919bc8c400dd15fe14b217586d344feddf24011e696d62c56093b7422a0880a862b4945fe1283a59f879637be15b8784155d926352e46aa3fdad22d9a62df63020452b967bd460d731a4e0fb888b51a54d52b35d2a1f580b0dd8d85bec575f10fa73c6424423609e81cb45e551b0bb214a0c6") exit_group(0xd2) r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:18 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000001680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000100)="f5d8f889eb61b3fd9ae9faee016eeddd348673c84a6a0f3deabb2dd773906ba3c95bc3cb08485ea341d24db5ad8e7eebdeeb817f8976133a3330cdffbd085d7935ed93134c62e2ba2f37ce8fa3", 0x4d, 0x9}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x9}]) prctl$PR_CAPBSET_READ(0x17, 0x2) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r2 = socket$inet6(0x10, 0x2000000003, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400240, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000000c0)=0x10001) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00000000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:39:18 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/null\x00', 0x10882, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001a00)='trusted.overlay.redirect\x00', &(0x7f0000001a40)='./file0\x00', 0x8, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) r4 = fcntl$getown(r1, 0x9) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x10f8) fcntl$setown(r3, 0x8, r4) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r2, &(0x7f0000001ac0)=ANY=[@ANYBLOB="164000006f2ac40100020000000005000000000000008594878fd7bd17fe17604f9b4561ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7cfcdb8eb8d9e981d28f297b810b72251e89004e5723ae44312467bcd70e2daec68bd5f8cae234c8e161a3303e5d6ada15356602bfe0c58e1700d099197bef9c258904ba863004aec9bdc5f57dd52e6a4c99c95d83fdd9ce98adca57e47863b097666316aae7d398b33e7d132a61a1a36c186288ff"], 0x71) ptrace$poke(0x5, r4, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) getsockname$inet(r0, &(0x7f0000001940)={0x2, 0x0, @dev}, &(0x7f0000001a80)=0x10) io_setup(0x1f, &(0x7f0000000000)=0x0) io_submit(r7, 0x7, &(0x7f0000001900)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0xf, 0x7ff, r5, &(0x7f00000002c0)="ecdaf2bc594b4f5703f8531f279cd78607fdff2e1465123198f12d387f4d16c6da4fde990b27735c5f54a0fe267dff2a48d796a215a04536fdbf485976e1a216f97c69e5dbd6ec3ca7c3d4b53b4d76d319da41f3e8b3cff332b0484f31531333e30bb2cb484d6aacc7fb952a55edc422cb8273fecebd95c9340c5ea39a05d4bcc5cf79f1d6576550a2e106d25289b8b0d81b418c50a3cabd479315fd3e38bf3c129ad51d02563d576bdd8542c511e7459b53988e31016a4aac29b90fa5f1a4bbb45a1ff0764feb15c938ab67dc6c43732ee75a81a44d0415acfb56fe281da2ce724303fedcd8bb59e010aa5657ace6f76cecee5ab2a57c1e", 0xf8, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x80000000, r1, &(0x7f0000000240)="92bd850bc676809f1e5203170ca7b12968d5afd727ee2cd733d5126c66157c9bad15c59a4b206626aaf739638c265234448aeada6f4ec4", 0x37, 0x2, 0x0, 0x3, r6}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x8001, r1, &(0x7f0000000540)="ab3d2d3b2feb38987be729b47d4fa390c37df865efb9f1f30d9feea5b9b8d07bd41130af1937cea27f5fb1ff59f2c542e7427a17646ec6ef1c8b1898e83ae3d24b6032b5694094e0c6fc14b32f3eb64a721854f6a2c73be6e66f1bcafabc8744a7f385e0bb90209311402deef34551e0191e3aee339192f8861bc8dbc3b79b26707821f4b4c63788c932fea5ecc64868a1a115724490bc5a2f54189160caaa796d37d1dca890eacd9da6ac391bbae9965834bfc17dd5e43df2c5d756a00a1651a7e3771107d4aecccfc789c9b5355fbfd70ce5aae878493e982a3c38ed6295e91a1963fba05d81f94d106ccfb57f7f622a0b98de5ef522710ccb281cbfc1", 0xfe, 0x0, 0x0, 0x3, r2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f0000000640)="25381367d4b0b6e822229dab51c04dd872eeec0af0f532cada9be5adf5b735adc7adbdf7422fbffba49b062c1fb50cf9b1ff6ae9ce8a1fe036a23d850808e28802016bd5ecbb2be19974ad5e9b0d4427c2c163731dcaf1060934d1a284e3db8282488ed0314558da7598d59d7cadd08dd23a08fc9ab17899f9855479690becc19bfea0624cd310cdeb7fba20c8584d9b1454f7c639e119db21763b8ee35c4a6bbdd4d30d5b95944999a409f32a623c5822b12a0578b6bef5b5a38f1265532be9609645876b09a4320aa8cb1502459ce75badc75834e5caa36272048b29a08b38fdb1f93a7eb37d51849470131dcfc5cd669368ffd7", 0xf5, 0x7f, 0x0, 0x3, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x59, r1, &(0x7f0000000740)="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", 0x1000, 0xa086, 0x0, 0x0, r6}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x2, 0x8, r2, &(0x7f0000001740)="d85cdf046aa8ced6adf454967725199469b26cdc8a97b72b9c27df95cb8afc446bedba1a6e6befe59ae1f37f7f4fb98b4efc518e944fbb165e5241ba215022b053f0e8d346c8d3225c2956f0a0590b3639ae73759c77f619bbbb28dcff044ca076645c73b5b1e6b9df6ae3122caa89fda096616df4abecf538e0347aeb1d202e2dcbe71036facea886c5359a1a4a779130dcf89c3dc2174379c63dab96de87bab7a9fea64454289a2d882a308dcf475576010958d027e40ea1337d79974ca600448456ea515fc65d41c190e2f21b41a22805865e9955ff6115e6", 0xda, 0x5, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x3, r6, &(0x7f0000001880)="e3d9fda164bb33ba3c39ccaf1fd753859fb095f91c66cce082", 0x19, 0x8001, 0x0, 0x1, r2}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r2, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0x0) fcntl$setsig(r2, 0xa, 0x23) dup(r8) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0/file0\x00', 0x101800, 0x120) clone(0x12102002001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) finit_module(r3, &(0x7f0000000400)='trusted.overlay.nlink\x00', 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r4 = fcntl$getown(r0, 0x9) write$P9_RLCREATE(r1, &(0x7f00000003c0)={0x18, 0xf, 0x2, {{0x50, 0x4}, 0x3}}, 0x18) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r4) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x4, &(0x7f0000000240)={0x6}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c9756ceb8d9e9"], 0x71) ptrace$poke(0x5, r4, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L+', 0x3}, 0x28, 0x1) 21:39:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000000)={0xffffffffffffffe1, 0x3, 0x10, 0x401}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r5 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r5) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000080)) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0xff) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e92a8e6706d4642a1e8719057f98e5618ae3e4b498491ad604c6f3d8835d412dc34989c3f383ddad9bc0e95f5536c98e564ee8f286b238341c2e35e807faa3fcb6b803000000a1b1ed1336cc5c5e58620b66150c8987e23f904be4af16720562d15a8a499621"], 0x71) ptrace$poke(0x5, r5, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r7, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) io_setup(0xfd5, &(0x7f00000003c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004740)={r2, 0x50, &(0x7f00000046c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r5, r7, 0x0, 0x0, &(0x7f0000000400)='\x00', r8}, 0x30) 21:39:18 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfe7a, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, r0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000000)="de0822c1984666ca0c942e9b74e572dac8916cd1015b2ed0b513692746cba75afe462642e69ec31972f14b310ff4ab04b8572ed1fc127a99aaada203990d9d4d0cfa143c4fe28975817b022253d46cfa79351fb9c34717a15579b220b27503ac9dd288c7b296f49d5a232a472c2174c615", 0x71) 21:39:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000000000000000000000fedbdf250a00300008000000c770ad5449a6e02cc146794f45c001000000"], 0x20}, 0x1, 0x0, 0x0, 0xb21cff03f6867c01}, 0x40) preadv(r1, &(0x7f0000000040), 0xffffffffffffd23, 0x0) 21:39:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0xff, 0x2}, 0x20) sendfile(r0, r1, 0x0, 0x7fffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002080)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000002180)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000021c0)={@mcast1, @mcast1, @loopback, 0xfffffffffffffff7, 0x0, 0x2, 0x500, 0x5, 0x10002, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffeff, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:19 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000000)="c563886c0c770e8b0f77e73671b5f188f38d0267f802f7bb92a90bcd2d8f07b72948823b6122a898514c623697d15017ec8fded8c36a4f331e9d11a42bd73ecb8b69ae486f9d2f6be8ea02c79ab562bae0e9ce48eeb22ad90a6f578ace5b28ca6a255801bc4873f54249e04e1155e26d065193b4c45e8832c7b05d6d4f69e2af9f06daeae6dee0d1ab46e5d7c7b7d5f1d06ca2b2ddf0a6b53860eec25af81edf23eb0a29ad70e7fa54c33e87af525d3a9c16c4ff6d14f331ac527e05bf6b5d6959ffdf6405f64303714e68ac657355804183914564", 0xd5, 0x0) fcntl$getown(r0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/ip61!Jc\xb7\x1c_ta\xdc3t\xa0\x10u\x85') r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:19 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x2c6}}], 0x1, 0x20, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f0000000100), 0xffffffffffffd84, 0xfffffffffffffffc) creat(&(0x7f0000000000)='./file0\x00', 0x32) 21:39:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) write$P9_RMKNOD(r1, &(0x7f00000002c0)={0x14, 0x13, 0x2, {0x2, 0x3, 0x6}}, 0x14) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000280)=""/20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2c) fcntl$setsig(r1, 0xa, 0x23) r7 = dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0x80404509, &(0x7f0000000000)=""/14) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000300)) 21:39:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) syz_open_procfs(r1, &(0x7f0000000040)='net/sco\x00') prctl$PR_SET_FPEXC(0xc, 0x80) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/ipvp\xa7\xd5\x91\xd0D\x04\xa16_tables') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:19 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) getpeername(r1, &(0x7f0000000040)=@un=@abs, &(0x7f00000000c0)=0x80) getrlimit(0x0, &(0x7f0000000000)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000001200)=0x1024) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 21:39:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f00000001c0)='net/dev_snmp6\x00') execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) fcntl$setlease(r3, 0x400, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) fgetxattr(r1, &(0x7f0000000200)=@random={'osx.', ']\'\x00'}, &(0x7f0000000240)=""/15, 0xf) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000100)=""/59) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000140)={0x14, 0x13, 0x2, {0x2, 0x0, 0x3}}, 0x14) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@empty, @broadcast, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @local}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000100)='ip6tnl0\x00', 0x4, 0x0, 0x3}) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) getpeername$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000680)=0xe8) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000700)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000009c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b00)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000b40)={@rand_addr, 0x0}, &(0x7f0000000b80)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001000)={0x0, @loopback, @remote}, &(0x7f0000001040)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001180)=0xe8) accept$packet(r1, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001200)=0x14) accept4$packet(r0, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001400)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001440)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f00000025c0)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002600)={0x0, @rand_addr, @remote}, &(0x7f0000002640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002680)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000002780)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000027c0)={'bridge_slave_1\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000002800)={@dev, 0x0}, &(0x7f0000002840)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002880)={0x0, @broadcast, @multicast2}, &(0x7f00000028c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002900)={&(0x7f0000003180)={0x8b8, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x2dc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x3, 0x100000000, 0x200, 0x3eb3}, {0x1f, 0x75, 0xd9d, 0x6}, {0x39, 0x5, 0x5, 0xfffffffffffffffc}, {0x6, 0x4, 0x800, 0x1}, {0x30, 0x9, 0x80000000, 0x3}, {0x8000, 0x8, 0x94, 0x8}, {0xffff, 0x1, 0x6, 0x1}, {0x5df4, 0xfffffffffffffffc, 0x3, 0x1}, {0xffffffffffff7fff, 0xe6, 0xe36}, {0x10001, 0x631, 0x8000, 0x4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xfffffffffffffffc, 0xfd22, 0x9, 0x4}, {0x8, 0x7fff, 0xffffffffffff0000, 0x2}, {0x0, 0xff, 0x7, 0x658}, {0x401, 0xd4ae, 0x7, 0xe13a}, {0x2, 0x2, 0x2, 0x10000}, {0x3, 0x3, 0x4, 0x5000000000000000}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x7c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xdc79}}}]}}, {{0x8, 0x1, r8}, {0x1b0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x1ac, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffda9}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xd4a7}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0xb0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1ce8}}}]}}]}, 0x8b8}, 0x1, 0x0, 0x0, 0x4}, 0x40) 21:39:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}}, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x400, 0xfffffbff) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000380)) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) r4 = request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)='\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="16005dc1ae550001007c000000000500000000227585dfb732ca70bd17fe1734feb2da3e398547d7604f9b4541ddee2b6efb37ddf58f2fb507e682de210666ed27f62740a51db188a23376afd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086411f034edd7c97568eb8d9e98df5e220de62c10a0446e6f573fb2f71d67d3035eee481857496ee6165bf84df23e8e7c8fed5045fa30985242d7b72560083d4f840d148bd26e44d7a03801a96"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r6, 0x1, &(0x7f0000000680)={{0x77359400}, {r7, r8+30000000}}, &(0x7f0000000240)) wait4(r3, 0x0, 0x20000000, &(0x7f00000002c0)) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r1, r0, 0x0, 0x7ff7ffff) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) socket(0x1b, 0x80806, 0x8) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:20 executing program 2: getgroups(0x5, &(0x7f0000000000)=[0xee00, 0xee00, 0x0, 0x0, 0xee00]) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getgroups(0x4, &(0x7f00000002c0)=[r1, r2, r0, r3]) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000007c0)={0x7, 0x70, 0x800, 0x9, 0x5, 0x0, 0x0, 0x100000000, 0x0, 0x1, 0x6c2, 0x80000000, 0x20, 0x200, 0x0, 0x4a47, 0x8001, 0x7f, 0x2, 0x1ff, 0x1f, 0x48df, 0x1, 0x1f, 0x7f, 0x15d4, 0x80000000, 0xffffffffffffff0b, 0x100000000, 0x7dad, 0x6, 0x800, 0x1, 0x427a, 0x73fb, 0x1, 0x5, 0x2, 0x0, 0x3, 0x4, @perf_config_ext={0x400, 0xb0}, 0x0, 0x6, 0x4, 0x1, 0x5, 0x8, 0x5}) openat$keychord(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/keychord\x00', 0x100, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xac, r7, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xa}}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0xb}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3ff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x22}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x40) clock_adjtime(0x1, &(0x7f0000000300)={0x3ff, 0x7, 0x46, 0x5, 0x7fffffff, 0x9, 0x8, 0xfffffffffffffffb, 0x1, 0x7fffffff, 0x80000001, 0x800, 0x800, 0x9, 0x7, 0x1, 0x8, 0x3, 0x9c5, 0x3, 0x2, 0x5, 0x8001, 0x4, 0xfffffffffffffffa, 0x6}) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x9) sendmsg$nl_generic(r5, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="000100002a00010025bd7000ffdbdf251b00000008001900e000000118003f0014005d00fe80000000000000000000000000001d5ba8d2845d485f3c5dc80bc32f2951db754c4e5ba4a534321e9ee1c076f71af3e90eba2ab506151d01660628a77906a4c97a64ec0c02c72c2a9b94b051f823edd048e8657e5cd90c33c89be505c0f232fe2cd9597f96dc2630343220418429ace8bdd0eca007c357c51de4fec65abcd46043998b76b8b131e9c1d4df2d8676f80626e74a5c98102604bb883c0ba7465861660566e5590a244ee7209b2191976a490c000e00a70100000000000004001a001400780000000000bb00000000000000"], 0x100}, 0x1, 0x0, 0x0, 0x20000080}, 0x801) preadv(r6, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/198, 0x5483c77eac2bea38}, {&(0x7f0000000a80)=""/190, 0xbe}, {&(0x7f0000004180)=""/4096, 0x1000}], 0x7d36fdc, 0x0) 21:39:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000300), 0x10000000000002b3, 0x4) syslog(0x0, &(0x7f0000000040)=""/157, 0x9d) prctl$PR_GET_SECUREBITS(0x1b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x800, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4) 21:39:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r2, 0x4) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) prctl$PR_GET_NAME(0x10, &(0x7f00000002c0)=""/224) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:20 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000380), 0x1000000000000043, 0x2) r1 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='net/ip6_tables_matches\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1, 0x5, 0x6}, &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'wp512\x00'}}, &(0x7f0000000340)="a27f0a7895610161deb197604ff118efcbe0ec3777e8455fa0569e9bd50c0d14ea25f71dfb47bb56320744b16aa2e936be142497625933cfea9904fa94788162771d4547d061d987c9b713e51beb4139083ad3c843566617febcf66b3c14fc8a3bf07b5cebf379b2309a0888d133c312986931f3ca8d7068bbf72da2acb1319fab0e62107e5f37501487d4f90e13e184c23963d956de92dbe96e4969afd309c40fd33b82ce1f2ba1", &(0x7f0000000400)=""/160) r2 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000300)="a9150ef186f5056362ce117ddc2402b810d7513aecec246f3b95b2") r4 = syz_open_procfs(r2, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x6, &(0x7f0000000000)) 21:39:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000000c0)="a2bb60cf4077fc5e920687d0b061f546aa9e1b5400fd651e2b051ac20fba9a827d0e7b9ffae130887d6a2e1a7afecd9488f0b07a3cf09ac7abf3535e8df87b5c06320894da48074c40390842431c90f6583492a5b8b76c3cdd2d08e6606294ff02e9d55e736f077055c84694160829a7445ddfd1bb", 0x75, 0x8000, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000180)={0x9, 0x5, {0x53, 0x3, 0x4c0, {0x8, 0x7}, {0x9, 0x1ff}, @const={0x4, {0x2, 0x9, 0x9, 0x8}}}, {0x57, 0x1, 0x8, {0x1, 0x5}, {0x3ff, 0x3}, @const={0x4, {0x4, 0x9, 0x8001, 0x1}}}}) accept(r0, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 21:39:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="027813d33502da1b8c3c8bb0d1fc2ec9798589670488949192548e2b1b522e482530462c33881387b5bb5938820573d074fa535941669dbe3c1ac41f79"], 0x13, 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) write$selinux_context(r0, &(0x7f0000000480)='system_u:object_r:xen_device_t:s0\x00', 0x22) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@loopback, 0x4e23, 0x1ff, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0xff, r1, r2}, {0x7, 0x10000, 0x8, 0x4, 0x80000000, 0x3, 0x28b, 0x4}, {0xfffffffffffffe00, 0x3, 0x1c000000, 0xfbda}, 0x1, 0x6e6bbd, 0x2, 0x1, 0x2}, {{@in6=@loopback, 0x4d2, 0x32}, 0xa, @in=@rand_addr=0x7, 0x3502, 0x0, 0x0, 0x7, 0x78d, 0x20, 0x5}}, 0xe8) 21:39:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x792800000000000) 21:39:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) pipe(&(0x7f0000000200)) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x400000, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000040)) unshare(0x40000000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffc50, 0x0, 0xfffffffffffffed1}}], 0x1, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000080)="07ebae95eeb1aa99af83b73dd4d247fc4fff33f7ed209bbf27617976cb2a59047da9388990") r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000200)=""/133) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x7, 0x5, 0x1, 0x7, 0x13, 0x80000001, 0x3, 0x10000, 0x2, 0x8, 0x5, 0x96d1}) pipe(&(0x7f00000000c0)) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 21:39:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0xc47, 0x1a, 0x8b4fc43, 0xffffffff, "9562f4722805c8ccfb68c46cdad5a25df1bb6cd040879c27cf4ed0fe07505bae"}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') io_setup(0x4, &(0x7f0000000000)=0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000013c0)={r1, &(0x7f0000001200)="141edb9994ac6d6b27d2bf2306b91fe8402b235164e2dc2f0c7a89c849879ccf0dfc37ab6b9a19a03a0278b2d3d08bbff814cdd97e311e8318ba58aeb059b5ff81daedd557c8a1381eb5207d35ebf1675f0bbce4f164c5e87e5b5978865a17c18b1f99296de3ea56c8b408ba9873cf465f451d4116f9734439d6995f651eece455a6c41a34196137da09be66851f473eb67f3a5d8d8e0ab9f794c3fe0366130d7fe2344a5426461e2ee7033b5c75cd", &(0x7f00000012c0)=""/210}, 0x18) io_submit(r2, 0x3, &(0x7f00000011c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f00000001c0)="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", 0x1000, 0x1b35, 0x0, 0x3, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xc6d0, r1, &(0x7f0000000080)="11b3c5dd79345506583063a1ad57e3211cd45d372f878b7f38668471bc3ec89f502229d37b2e2e3f100f04e27fad21763b9fddf8dd18042a1caf2987e77b302ba926877139b903a560630067a3bf6448f1d0ad1bc3464335174281ff2d99a038cc8919aa4be2ecc819", 0x69, 0x80000001, 0x0, 0x0, r1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x80000001, r1, &(0x7f00000015c0)="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", 0x1000, 0x0, 0x0, 0x0, r1}]) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x40, r4, 0x302, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x65}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xad}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x200000c1}, 0x5) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$KDDISABIO(r1, 0x4b37) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e961ce862220b542658432153a2c078c37ee4101161210b82857fd83270f3684820f081ec11a0d0d989fbfd229f2369f0e3858dfa5b040625aacb35116042122aa87f677b9be4da8d37c19ccfd18502672821d"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ftruncate(r6, 0x7f) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r7) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x3ff) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000140)="4a1941bd33091b60ec8b3a5e90e59bcf65e245d851eaa8da4f3410b289add46de079d1b5d5948895ac624f25eb49acad3362cc5b4b6542e410127358cbf28323ae414890af24fc80209334a726921a46a61e1d1751c8034ab4c0d910169f5d14d6231d7bba80035811dc31ad55076e9f82f88759b9f4b1b2e5a8c6cfd92569cd5e71860af9834fdac5d8144a072b05de39bdb529cfac53a940dcc5c9c4c3ee89f1fa24e2a472dbc9ff91520a913c1384b14f90f53f5e195c8854", 0xba) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000600)=""/221, &(0x7f0000000700)=0xdd) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) socketpair(0xa, 0x0, 0x6, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f0000000480)=0x1e) write$P9_RLCREATE(r1, &(0x7f0000000800)={0x18, 0xf, 0x2, {{0x2, 0x3, 0x7}, 0x7fff}}, 0x18) sendto$inet(r0, 0x0, 0x343, 0x20000802, &(0x7f0000000100)={0x2, 0x4e27, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x340) sendfile(r0, r1, 0x0, 0x7fffffff) recvfrom$inet(r2, &(0x7f00000004c0)=""/225, 0xe1, 0x12000, &(0x7f00000005c0)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) recvfrom$inet(r3, &(0x7f0000000980)=""/234, 0xea, 0x0, &(0x7f0000000a80)={0x2, 0x4e21, @multicast1}, 0x10) prctl$PR_GET_NAME(0x10, &(0x7f0000000c00)=""/94) fstat(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_selinux(r3, &(0x7f0000000b80)='security.selinux\x00', &(0x7f0000000bc0)='system_u:object_r:vmware_device_t:s0\x00', 0x25, 0x0) lsetxattr$security_capability(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='security.capability\x00', &(0x7f0000000940)=@v3={0x3000000, [{0x8001, 0x9}, {0x54}], r4}, 0x18, 0x3) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000ac0)) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f00000000c0)=0x3) r5 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r5, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) r6 = request_key(&(0x7f0000000240)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='ip6_vti0\x00', 0x0) r7 = request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='/selinux/status\x00', 0xfffffffffffffffc) keyctl$negate(0xd, r6, 0xfffffffffffffff4, r7) ioctl$RTC_AIE_ON(r1, 0x7001) sendto$inet(r0, &(0x7f00000007c0)="67dd1fc9ebdeab95e67846445bf81e49fbbdd850b85d667696ad37c12952b7e36659bf0eac4fefc05ae903b606aae681d11e000000", 0x35, 0x0, 0x0, 0x0) 21:39:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.impure\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:21 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xa0, r1, 0x600, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x86}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa3}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x4004010) fcntl$getown(0xffffffffffffffff, 0x9) fstat(r0, &(0x7f00000001c0)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0x110, r5, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3a950451}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x770986a1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20008000}, 0x4010) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa8, r4, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x60}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xf, 0x10}}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x14}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x71c8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000440)) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='minix\x00', 0x28000, &(0x7f00000000c0)='net/ip6_tables_matches\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) 21:39:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddcf276efbb7ddfd8f2fb507e682de210666ed27f6274080f3fd06000000dfd4cdfa7ce5015bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9eb6cb3cd64a5160b274a4ff72e263bb1aeb5c92c85d5e7fc3c51e84eb5df6cbc446d4548202d97a76cd378efaf461cf05ed13e1cdc4ff5865794bd25e10c874a3b1d33e01178f229fc23db171dde86b44524c85ad1a58ab5e05eabd26a891d89ce47390fee2c0c6b0ea720b258585c3cb5"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) fchdir(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) ioctl$KDDELIO(r5, 0x4b35, 0x800) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f00000000c0)='net/ip6_tables_matches\x00'}, 0x30) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000002c0)={0x3, &(0x7f0000000200)=[{0x3ff, 0x1ff}, {0x0, 0x200, 0x0, 0x2}, {0x80000001, 0x7, 0x6a1, 0x8}]}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r2, 0x0, 0x17, &(0x7f0000000300)='net/ip6_tables_matches\x00', 0xffffffffffffffff}, 0x30) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000380)=""/217) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) getpgid(0xffffffffffffffff) r4 = fcntl$getown(r2, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000340)='net/ip_mr_cache\x00') setsockopt(r0, 0xffffffffffffff03, 0x80, &(0x7f0000000480)="600b11f019b61bbdf55b64396f82c57f0f4200e8677c4c36ec2ceb58a5aaa904e5bc6d32afdad20733fd898964d457a0e08697ad1d31e5362f4f051ab0cb0292677563ebdb50dffd4e5a83297269f1bf2449fb1466042708e5d68d2e4a48213af5c6fae3ffff5a20472be7472f11c64de38c89edceecba58c7894ddbd74c26fe18605cf0724abbba", 0x88) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 21:39:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x5f9de1ac, {{0x2, 0x4e20, @broadcast}}, 0x1, 0x8, [{{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @loopback}}]}, 0x490) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000040)=0x4, 0x4) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth0_to_team\x00', 0xfffffffffffffe7a) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:21 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/urandom\x00', 0x18000, 0x0) dup2(r0, 0xffffffffffffff9c) r1 = socket(0x6, 0x5, 0x4) recvmmsg(r1, &(0x7f00000025c0)=[{{&(0x7f0000000040)=@nl=@proc, 0xf3, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/82}]}, 0x9}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/148}, {&(0x7f0000000280)=""/167}, {&(0x7f0000000340)=""/153}, {&(0x7f0000000400)=""/49}, {&(0x7f0000000440)=""/183}, {&(0x7f0000000500)=""/91}, {&(0x7f0000000580)=""/46}], 0x0, &(0x7f0000000640)=""/22}, 0x1}, {{&(0x7f0000000680)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @local}}, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/8}, {&(0x7f0000000740)=""/207}, {&(0x7f0000000840)=""/178}, {&(0x7f0000000900)=""/72}, {&(0x7f0000000980)=""/21}, {&(0x7f00000009c0)=""/11}], 0x0, &(0x7f0000000a80)=""/96}, 0x8}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/185}, {&(0x7f0000000bc0)=""/110}, {&(0x7f00000015c0)=""/4096}, {&(0x7f0000001480)=""/155}], 0x0, &(0x7f0000003180)=""/4096}, 0x3}, {{&(0x7f0000002740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000dc0)=""/117, 0x15d}], 0x0, &(0x7f0000000e80)=""/143}, 0x2}, {{&(0x7f0000000f40)=@in6={0xa, 0x0, 0x0, @empty}, 0x0, &(0x7f0000001300)=[{&(0x7f0000000fc0)=""/5}, {&(0x7f0000001000)=""/126}, {&(0x7f0000001080)=""/224}, {&(0x7f0000001180)=""/194}, {&(0x7f0000001280)=""/17}, {&(0x7f00000012c0)=""/58}], 0x0, &(0x7f0000001380)=""/213}, 0xbd}], 0x4a, 0xfffe, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1b, &(0x7f0000000000)=""/42, &(0x7f0000000c40)=0x2a) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:22 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x98000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r2, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, 0x0) rt_sigreturn() execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x601) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x1f) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x2}, 0xcbfc2505) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000040)="0b995a1aff2c3fd154454112e7c4cca91c23dffd86d07c634ef7e3f16ba49d0f7016b057a827b49fa5882b1040cfbdf8ece7df26a47b0263d66cdd4a3d94af7fe86b54d89b0c6134f10a4ccf4fbd96b3f097cf0c485d19b00f899d4950d805dee12ce71f8c4af0a26016390acb26b11b57809d28871e6136d4afd5a1b9e1ea808c12ff015c004d2a8c5362036405afff2aea38a4d4e4a65baacfcb82728f1532e64d8c2a59f48c1d6b61d241d67d2fa015bc614ad8ee46") sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x114, r2, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2d}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfa4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff0001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x54af}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2d8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400001, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) write$P9_RWALK(r2, 0x0, 0xffffffffffffff9f) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(0x0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000280)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x80003, 0xff) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) io_setup(0x3, &(0x7f0000000000)) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x80800) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xa8, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfe7a) write$UHID_CREATE2(r1, &(0x7f00000001c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xba, 0x7fffffff, 0x9, 0x401, 0x0, 0x1f, "d28624db9745148f86b69aacd769b6ce7e7f0e2f15ba8d908a7a1b50d8c7a8800951d7db50cbb62ea79a654d98763319291d1265106dfd69d927c90c9378e24d47fc5aba39c124fbeaa1fc30d60171a39178202e6375b3ad991ed8b3ab914f6acf0d05c90d29f7671104a2cb2daf19427295951bf587115201e82d561ab1fa972a5df4820e6605ec1b57395f37cd12fceac28be0c186a0cd3a78838b6f4d8e1f1ebac01fd203770316f8e84ed6497dec572aac2b8d3c15c1cd55"}, 0x1d2) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) r4 = getuid() getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000240)) sendto$inet(r1, &(0x7f0000000880)="5d1f9621c3862fedf708b6c08083832b7c21d9b0ae014b2ab6be5871890afba2c7307d079d344e2c5ca4b644414d08858b7d0d65597274900414acbc0dfdaf8359ea39863765c44fb1be6f992fe30e1174dd4f7239fc9333895e9cfa31b792d7037d70", 0x63, 0x4040800, &(0x7f0000000900)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000840)={&(0x7f0000000640), 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0x104, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x403}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x227}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1d45, @rand_addr="f5de81babe588abcf4367bbbb1e7a518", 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x104}}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x5, r2}, {0x2, 0x5, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x1, r6}], {0x4, 0x5}, [{0x8, 0x4, r7}], {0x10, 0x6}, {0x20, 0x7}}, 0x54, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000000)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ngt/&\xb7\xc4\xe5g]\xcc@es_mat:_zR\r') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0xd4, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="47979b63fbc63869993d5bea51118be86d180c3baf9f10f7f9bee00f6fb0256f28502372e11cc3db6efb7a09a34592ea9dfb59c8f61feebed6c55450f3a6e335f3e9f755eaf6bb75fc7b5b0a998237af896b913b5037665b6005ab0d811a0a2906004418c63d55c99cff4bccaf274b5c80136341819160a65d22d59edbb3d7d26d53869114c5e163aa1e075ef017b0e1e7f208f08b3a2198649f6181559700e8506c211a04b584c5736050554dea", 0xae}, {&(0x7f0000000080)="5f0d2ea7d5e03683735a49be1e4c213dc8225ff20d98b3a116b531d4fa9bba684e0e2a58de0f6b3c469557c9f53d4f5583b2abf30cc4e3fd98f76f823a8147ef46a52af6b1cc292cab1b59286cabb2c414a9278cc3083fa6093281debc", 0x5d, 0x9}, {&(0x7f0000000280)="f0d6bd5fd4bb616d3ed05feabec442aed5a0ceb2ea50dc031178a1506d1959a5de62d8b263b2f1131187f7004d801361ba34973b9364747041fce524b6517ce9139f4fb1ec483aeaeb08663ac64f4900673ee62203e4569a9eac857a05498028", 0x60, 0x8}], 0x204000, &(0x7f0000000440)={[{@grpjquota='grpjquota='}, {@data_ordered='data=ordered'}, {@i_version='i_version'}, {@noacl='noacl'}, {@bsdgroups='bsdgroups'}, {@stripe={'stripe', 0x3d, 0x8}}, {@resuid={'resuid', 0x3d, r1}}], [{@smackfshat={'smackfshat', 0x3d, ')*@}mime_type'}}]}) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000000c0), 0x0, 0x0) 21:39:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000100)='auxv\x00') preadv(r2, &(0x7f00000017c0), 0x0, 0x0) [ 511.669778] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 21:39:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1b2) recvfrom$unix(r0, &(0x7f0000000000)=""/228, 0xe4, 0x2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 21:39:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1c5, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x91, 0x2, 0x7fffffff, 0x200, 0xed0}) r1 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001480)={0x0, 0x0}, &(0x7f00000014c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000001600)=0xe8) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001740)='/selinux/mls\x00', 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000001880)=ANY=[@ANYBLOB="8700000029010000f8ffff1004000000020000000000000006000000000000000407002e2f66696c6530040200000004000000000000000600000000000000ff07002e2f66696c65308500000000080000000000000009000000000000000107002e2f66696c653020040000000000000000000000faffffffffffffff1f07002e2f66696c6530bd51927d7f601ed83683f819aecdd7e12640ddbac5e108b6b048331730f8652168d38b8ff368d5b747d2a6d15a1b68dc46dba7ea6f6690e95c7e41c6577e2d14671b1b6c63ccfe2b20"], 0x87) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001780)=0x10004) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000016c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r1}, {0x2, 0x2, r2}, {0x2, 0x0, r3}], {0x4, 0xe57c564414a8f378}, [{0x8, 0x0, r5}], {0x10, 0x2}, {0x20, 0x2}}, 0x44, 0x3) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000040)=""/193, 0xc1}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}, {&(0x7f0000001300)=""/128, 0x80}], 0x5, 0x0) 21:39:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xc0, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8d}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa7af167a2af0cc95}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xc}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000002c0)={0x7ff, 0x8, 0x2, 0xfffffffffffffff9, 0xb, 0x1420000000000000, 0x9, 0x3f, 0xfffffffffffffffc, 0xce5, 0x7, 0x5c}) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x9, 0x5, 0x6, 0x0, 0x0, 0x9, 0x40000, 0x8, 0x1, 0x8, 0x3, 0x3, 0x1, 0x6, 0xa5, 0x6, 0x0, 0x1, 0xc76, 0x2, 0x2, 0x100000000, 0x5b8e, 0x2, 0x20, 0x80000000, 0x0, 0x16, 0x0, 0x9, 0x9, 0xff, 0x4, 0x1, 0x1, 0x5, 0x0, 0x5, 0x0, @perf_config_ext={0x10000, 0x4}, 0x0, 0x5, 0x1, 0x6, 0x5, 0x6, 0x1}, r2, 0x6, r0, 0xb) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000101400, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) 21:39:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000040)='\x00', &(0x7f0000000240)='.\\}*+/(\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/ptmx\x00', &(0x7f0000000380)='@vboxnet0wlan0mime_typeselinuxposix_acl_access\x00'], 0x100) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7, 0x79, 0x2}, 0x7) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0xa7, "2d59dbc34a68e94eb38577affba8f884230e338b44b68b8da80fa8687e23f885358cc7f6398defec7ff0e5c16f1b50fad26f7a4ed9e8c1340b00aa05af1799ec95f041d7cfab9b80ba0f6397c049b2554633cc8e6c8b2d963be58282ceb5048080873dc3726454bc75c4de065a0b79f96ac51d34830c00b0d1c64a1f185c373682d7c3f05e60032d96f84a0e685e6c8971f3f2395ae59f6e3d805cfb7ee2e36039abe61614ffde"}, &(0x7f0000000140)=0xcb) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000000)) 21:39:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x7, 0x4) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) 21:39:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x134, r2, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffff341}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4a}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x29}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100080a}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x308, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x40014) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'U-', 0x7}, 0x28, 0x3) fcntl$setflags(r0, 0x2, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x100) 21:39:23 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setpipe(r0, 0x407, 0xd025) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)={0x87, 0x29, 0x2, {0x9, [{{0x13, 0x3, 0x6}, 0x5, 0x8, 0x7, './file0'}, {{0x10, 0x1, 0x5}, 0x8, 0x100000001, 0x7, './file0'}, {{0x1, 0x4, 0x3}, 0x6, 0x3, 0x7, './file0'}, {{0x0, 0x3, 0x6}, 0x5, 0x0, 0x7, './file0'}]}}, 0x87) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x4e21, @rand_addr=0x8}}}, 0x88) 21:39:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$inet(0x2, 0x800, 0x349) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) dup2(r1, r2) preadv(r2, &(0x7f0000000000), 0x0, 0x0) 21:39:23 executing program 0: io_setup(0x207c, &(0x7f0000000040)=0x0) io_destroy(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$cgroup_procs(r2, &(0x7f00000005c0)='tasks\x00', 0x2, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r4 = request_key(&(0x7f0000000440)='syzkaller\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='.request_key_auth\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000500)='\x00', &(0x7f0000000540)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000080)={0x40000000000011, @empty, 0x4e21, 0x3, 'none\x00', 0x1b, 0x101, 0x7}, 0x2c) r5 = add_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="768cbba5a380bf121a04efc423f825ab547f1c8c4660b8884dc345b9ecb85db48897ec6b43d6fb27e4d47d80cb3f0e173f022cd370928dfa3b02768c3510b378ee9de4153ae69464ac91c94ad9487c5638b7fda5f49eba1f35eb4f228c49b1a3b3f9c8e1b281f043a3bbc94ee51c8c1dc7b751d0ee34ca08adafaf", 0x7b, 0xfffffffffffffff9) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000002c0)='none\x00', r5) openat$cgroup_procs(r3, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000140)={0x58f, {{0x2, 0x4e23, @remote}}}, 0x88) sendfile(r1, r3, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000400)={'bond_slave_1\x00', @remote}) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x88) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) write$P9_RSTATu(r3, &(0x7f0000000340)={0x57, 0x7d, 0x2, {{0x0, 0x42, 0x6, 0x5, {0xea, 0x4, 0x8}, 0x80000000, 0xffffffffffffffff, 0xff, 0x101, 0x1, '\x00', 0xc, ':mime_type*S', 0x1, '\x00', 0x1, '\x00'}, 0x0, '', r4, r5, r6}}, 0x57) unshare(0x40000000) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) tkill(r7, 0x1b) ptrace$cont(0x18, r7, 0x0, 0x0) 21:39:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x9, 0x3, 0x8}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 21:39:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000fb1f7a1394cdfe17604f9b45418f2fb507e682de210666ed27f67ddfd4cdfa7ce50b5bd4f90e243fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e90000da6900000000"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:24 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() r2 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) r6 = geteuid() r7 = getegid() getgroups(0x2, &(0x7f0000000400)=[0xee01, 0x0]) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) getgroups(0x2, &(0x7f0000000500)=[0x0, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {0x1, 0x5}, [{0x2, 0x4, r1}, {0x2, 0x2, r2}, {0x2, 0x2, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x6, r6}], {0x4, 0x2}, [{0x8, 0x3, r7}, {0x8, 0x4, r8}, {0x8, 0x2, r9}, {0x8, 0x2, r10}], {0x10, 0x42c858d4d0576661}, {0x20, 0x2}}, 0x74, 0x3) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r11, &(0x7f00000017c0), 0x199, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x0, [], [{0x400, 0x7, 0x0, 0xf58, 0x4, 0x9}, {0xfff, 0x0, 0x8, 0x78ad, 0xfff, 0x8}], [[], []]}) 21:39:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0xc000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e22, @rand_addr=0x2}, {0x2, 0x4e23, @rand_addr=0x4}, 0x50, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040), 0x0, 0x6, 0x5}) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r2, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 21:39:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x4000007, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) fcntl$setstatus(r0, 0x4, 0x800) 21:39:24 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) ioctl$KDDELIO(r1, 0x4b35, 0x100) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x2c, [], 0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/44}, &(0x7f0000000340)=0x78) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') epoll_create(0x8000) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f0, 0x0) 21:39:24 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000080)={'nat\x00'}, &(0x7f00000000c0)=0x24) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000140)={0x3, 0x200, 0xfffffffffffffffa, 0x81, 0x7ff, 0x200}) 21:39:24 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000000)={0x5, 0x8, 0x3f, 0x80000000, 0x8}) 21:39:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000002c0)) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) write$P9_RAUTH(r5, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x0, 0x3, 0x5}}, 0x14) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r5, 0xd, 0x2}, 0x14) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:24 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvmmsg(r0, &(0x7f0000003140), 0x4000000000001ca, 0x100, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') r2 = fcntl$getown(r1, 0x9) syz_open_procfs(r2, &(0x7f0000000000)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:25 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000100)) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup2(r1, r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) write$P9_RWALK(r3, 0x0, 0xffffffffffffff96) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x40000000000026f, 0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f0000000380), 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000003c0)) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0xf05, 0x70bd26, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x1) 21:39:25 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) write$P9_RSTAT(r1, &(0x7f0000000140)={0x5a, 0x7d, 0x1, {0x0, 0x53, 0x7ff, 0x5, {0x0, 0x4, 0x5}, 0x20010000, 0x1, 0x7, 0x4, 0x9, 'ip6_vti0\x00', 0x0, '', 0x17, 'posix_acl_accesswlan1\'!'}}, 0x5a) 21:39:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x04', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97f48eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:25 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0xfd, @empty, 0x4e22, 0x0, 'rr\x00', 0x8, 0x9, 0x2f}, 0x2c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:25 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000002c0)=""/4096) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000040)={@local, @loopback, @multicast1}, &(0x7f0000000080)=0xc) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r1, r2, 0x0, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x4) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:25 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/ip6_tables_matches\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000000c0)) preadv(r0, &(0x7f00000017c0), 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x4) 21:39:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x10000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:25 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:25 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000040)={0x0, @loopback, 0x4e21, 0x2, 'lc\x00', 0x8, 0x100, 0x29}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x3ffffffd) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$RTC_AIE_ON(r1, 0x7001) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x26, "70b94d5f26497777c194ebb92ed229b5344f12b84f1fd119c26021c2689509d67d3becc7dcb7"}, &(0x7f0000000080)=0x4a) 21:39:26 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x248000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:26 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003140), 0x40000000000021d, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) r3 = fcntl$getown(r0, 0x9) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='&\x00', r4) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f0000000240)) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c957309000000034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r1, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r7) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='ip6_vti0\x00', 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000500), &(0x7f00000004c0)=0x311) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f00000003c0)=""/161, &(0x7f0000000240)=0xa1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000180)=0xe8) getgroups(0x6, &(0x7f00000001c0)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0x0, 0xee01]) fchownat(r1, &(0x7f0000000140)='./file0\x00', r2, r3, 0x800) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0xc025, 0x3}) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) 21:39:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) close(r1) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req={0x8, 0x5, 0x3, 0x8}, 0x10) r2 = syz_open_procfs(r0, &(0x7f0000000080)='net/l2cap\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, r3, 0x320, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6f}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r4 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r4) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f0200010002000000000000000000859428a818f837f70ad7d9139cf5ec70878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f627409af3a64ca0ffe2fbadc065a8a7e960fefde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038"], 0x71) ptrace$poke(0x5, r4, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) r7 = dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000003c0)) 21:39:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x4, 0x320000000, 0xfffffffffffffff8, 0x0, 0xa, 0xfffffffffffffffc, 0x1, 0x0, 0xf8, 0x2000000, 0x4, 0x262}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:26 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) inotify_init() socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9789665b8918f2d512068eab1495246e60f2a74a211a98a3c5d8c20a412126f94712c8a53df80e5d7ba84916a3ff72d9de8e01b17bff60d0b48d5776a627714c5f322cc3b6624f83a04d25ad08d3cd37c89a18b6026098fc4ffa1c90d88891bbc123cf1736ba3da6e95f535999928ad53f17af1a2fa487ac1666e8bd123f25ea106503a58f8be8fa597c7eb6a"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)}, {&(0x7f0000000440)=""/91, 0x5b}, {&(0x7f00000004c0)=""/32, 0x20}], 0x3, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "e65250b9b887e994efc10242"}, 0xd, 0x3) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r1) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$TIOCCONS(r0, 0x541d) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0200000001000200000000000200050084888cc26f51d0b472891439da79552f6642cb88665fa600a4da1a9fb7e6c46de5cc8f39cee719145d40e537828e944b7a767d963b781efe61aa16b3227086cd160a099f99e3f458769c9a17de9a9720b9ad62ecf4d3441f3d1db37c6f02f80028018b0e24d02abd15c8fbf7a1d7b78628a3f5afd54c995f833004a05f36a59a94212c2817e0f4a3cd8977222ca97733f346aaa3a0695f7df7b74dc839e5d6ab2ba8a81fec0c9341356e1f27d27a69181c397631a1027a0615a24cda533b23953c72ea57838dd89803d21fb5bd69425df13fb1c7feb583bb4c6fd124", @ANYRES32=r2, @ANYBLOB="040006000000000008000100", @ANYRES32=r3, @ANYBLOB="08000500", @ANYRES32=r4, @ANYBLOB="10000400000000002000020000000000"], 0x3c, 0x3) 21:39:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x5, {{0x2, 0x4e21}}}, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x80a, 0xc) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@getae={0xd0, 0x1f, 0x1, 0x70bd29, 0x25dfdbfb, {{@in=@multicast2, 0x4d3, 0x2, 0x3c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7c4, 0x3501}, [@algo_crypt={0x90, 0x2, {{'ecb(blowfish)\x00'}, 0x238, "0c7933f4377e918ad7e97abd533706228fa95f4b75a0587018bb0741b10d22f979d22cd9d73755cf93929ca3121fe8d92d0e4745d21625e4f95a284c9491b0fe204e256f5e61a9"}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x810}, 0x800) getsockname(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000400)=0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') pipe(&(0x7f0000000000)) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x1c \xe9\x00kFf$\xa3MN_\xf2#\x8b-v\xb4*\xcd\x9c\x80\x1d\xdc\x13I\xf0\b\x00\x91i\xb6})\x18<\xfd,\xe5\x94\xdc\a\xcej\r0E\xad\xa9)\x1bf\xb3#\xf9\x1d\x94S\x04\x18_\xbf\xee\xfcr\xf1\x04\xbd\x00\xf27\xb1\b\xc6yW8\xcbI\xd3p\xb2\xc5\x98\xf4t\xd3\x06\xf9\xa1\x90B\xfa%,\x9b\xd5&\xc3\x11\x8f\r\x00\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xfffffffffffffffc, 0x0, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/netlink\x00') r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000480)={{0x2, 0x4e22, @multicast1}, {0x306, @link_local}, 0x0, {0x2, 0x4e23, @broadcast}, 'ifb0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000540)={'team0\x00'}) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x618c, 0x800, 0x7, 0x6, 0x0, 0x8001, 0x2, 0x4, 0x5, 0x0, 0x480000000000000, 0x3, 0xfffffffffffffff8, 0x569, 0x6, 0x8, 0x200, 0x7, 0x7, 0x7fffffff, 0x7, 0x2, 0x4, 0xffffffffffffffe1, 0x1, 0x0, 0x101, 0x0, 0x1f, 0x6, 0x9, 0x8000, 0x5, 0x8, 0xffffffff, 0x5, 0x0, 0x7, 0x3, @perf_config_ext={0x8b4, 0x9}, 0x80, 0x0, 0x1, 0x3, 0x8, 0x80000000, 0x101}, r2, 0x6, r4, 0x0) sendmsg$unix(r3, &(0x7f00000003c0)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000180)="a8ae16880df20144aa0d4a978287f0feafe60cc55996af4eeabd13c55719b2dea7b6c48d2311f0a5fdcf25366a68b89104a760569f2e3edc1ddb4086e77144504225ac04120550cefbfd2ec95ba0db5e3b444cdd8e5313a7dc4c5593ff7278c9197782bd42d247bf7a5779bff52eae4b0966128a49458bef7e", 0x79}, {&(0x7f0000000200)="b38015f5928bcb6f9e9224c920aaffd0045a1db2222fe01a164cb964eb865f0fdd0f701aa2d6e532384cb64300d423af957559bc9c20f9ab83763d79fa1716a815f993618a210b883485a6b2b7144ed0ce4a4d", 0x53}, {&(0x7f0000000280)="9b40e8958a1eee89b257b8c6b6d1e9a241d1df359c14502c2f79d2877f8b76c9be2512b966bc7292222138", 0x2b}, {&(0x7f00000002c0)="1031e9521289f9038e8f7677a5e76dc88edd25587d4c9d2a43ff5e023597e453fa6b8ba7e3c66373080fc9bae57f65b193de78de138dc16e74f04f848b1d3d4168a7ae1344c781d1de0dd6e57e7a54f423e72f660bf724e177cbf8aaedeffb62129fc65dd98a2d65273f76eee284f7095e573b64a3fd70bf17aac35a528bee69799cdba5e26d3ebd85c110fc57b4", 0x8e}], 0x4, 0x0, 0x0, 0x4000000}, 0x4080) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1, 0x49) fadvise64(r0, 0x0, 0x4, 0x4) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000000)) 21:39:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xfffffffffffffde0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/144, &(0x7f00000000c0)=0x90) fsetxattr$security_selinux(r1, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:lib_t:s0\x00', 0x1b, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/7, 0x9}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000400)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB="40010000240008002cbd7000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x8040}, 0x4001) 21:39:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="0c8920d152679aba90f50e2f96bca66094c21eedc9430f3f06c2e3b50f5351336ffecebcca302265cb29c26c442a36c4f20fd1881d6a74c368112ca82f1cd17943da04613b442a688da1c9ec24f5cd2b70ad828b60a2", 0x56}, {&(0x7f0000000080)="cb3bf0929043aa9fefb84a9d2fea584edb020c9a9c2b6e631778f5ba95ccc61f98a89f12e57613d9553c0420c70c45ed3fd6c2c56861657897250638de1a344da106a419d218159064dd2baeefc8e58ce1cf43316e43cafa3086727a35a0af41991317a38f7dacc6d90da17765c15134515cd88d2ed19088aa7edd86e8e8b555224d1d2144ecdbef96e842c846e55901d0a5ec24120de46a1ffaf079072ad7e64db30c86d8d962656558b70cfe0c12605dc3b91fd8adad1c1ff8", 0xba}, {&(0x7f0000000140)="8ea2563f957647", 0x7}], 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x80, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000380)=""/235) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) r3 = add_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="c05d1d39a7cf00bfc222044b4c385e445baa6ce58e7eaa262e63f20b188fd1de0c0acbe383dc375e8764acebd0848e2fb4190b62f5154932db064d74304cc4fce3fbe302613787c3b3eb4bb7", 0x4c, 0xfffffffffffffffc) keyctl$setperm(0x5, r3, 0x2120004) 21:39:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 21:39:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) write$cgroup_int(r1, &(0x7f0000000000)=0x2, 0x12) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160010006102000100020000000005000000000000008594878fd7bd17fe1760579b5a19714541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4d10e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568e2402b661a98bf683052ef1bb59bbc9c49c06b13619f18fd5a64189b349458e79cfe204da408f30e3b82f3ebb514fbf321b7b10a0f684f43e989ec93c8a75b350ba22abe726584310ba57585b462a123b0c51cebdf0874cfa5222adc26795065fb44fd95cc74cdc8b38ab7a035898776e1cdfd797c12ea5ce0c112222fb02dbd2236e75acfa8bbf504ec842bb753b3793e9e044b1b7f3787f8148e75cb5bdb3ed6fa2541a213bb56eeac30d58a2c079d7dd36abf68aa8472f7d48c51c6b13ec536f71593c1321a2f5ded2a1eb4a72b9f0422792499411b4f1c64ad702306a897c032c6db396563e03b861c7e879243b42961ceea5edd89ac2b6a867a560f6c322bf9af834c5e10aa499f0b6ed36486aa8262bd074f2d006e10362152b585138e2d98f12a8638a99e713b9188e6db239389baf24f446c1a387df47b17d146f36c863cb6286"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) pread64(r0, &(0x7f0000000000)=""/162, 0xa2, 0x0) 21:39:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r2, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="160000006f0200011f000000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed2776274080f3fde4310b7dfbf084fdc4dfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9173b59899a5ea6da5677e2d58f9fad06e99e9a74f76a7a1e6d67ec4a5c97be631b7957b84d9f96b986b6e1e896c84484d0afe00e59d373bcbbcb239c31463404df3885e956a90a4b59543eb4b91214c7e387486aba56ac24afef3e8b270355af9e404338b60a6f5eb601317ded57b0224e6b"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) r6 = dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000000)) 21:39:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000098, 0x12002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x2a4, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9e78}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb9f}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c8006bd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4a9}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x881d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x21}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x515a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda1}]}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe9340f200000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 21:39:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$VT_WAITACTIVE(r1, 0x5607) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'nat\x00', 0xaa, "3bcdba91b8b4cd5d8343e82f3f73091a929b8f7adeaa5bcdfee298abb50ea46cf884fe62ba79679726c7e1a4871cc5ac4eb6d79319295f21b4c2cdddef1aabc7ade25ddd97fbb0a83ed44d287725e158cbb8a63f18aabe56f4b53b61212a19606f965b066daa12e7b896d561d8c72c48994313f6f4ee40cb8bc5d55ee219a5e0ea4263535dbf4b8453afd59ba70026e0f15738bbc382b46030188a70c227e6b4b467943e25a0428e81cb"}, &(0x7f0000000000)=0xce) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000000)=0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x400) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') fdatasync(r0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ptrace$peek(0x3, r1, &(0x7f0000000180)) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x5, 0x2643e531, 0x10000, 0x6}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) prctl$PR_GET_TIMERSLACK(0x1e) r2 = getpgid(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000040)='Olatkhes\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/66, 0xfffffffffffffdff}, {&(0x7f0000000380)=""/179, 0xb3}, {&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000540)=""/156, 0x9c}, {&(0x7f0000000600)=""/37, 0x25}, {&(0x7f0000000640)=""/240, 0xf0}], 0x7, 0x0) 21:39:28 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='stack\x00') r3 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x4, 0x4, 0x5}}, 0x14) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000001c0)={0x4, 0x27, 0x7, 0x20}) r4 = syz_open_procfs(r3, &(0x7f0000000200)='net/fib_triestat\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "10bcfed854c0a45c5c42856f8b607bcef2dd5d4a"}, 0x15, 0x3) 21:39:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='i\a\x00\x00\x00\xde\xef\x83\xe4\x91\xaf\x00', 0xb3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="bf53d0d815cde840ea2a572f70f9094d699e86c219fa77b8015e00f799fb84882bc7ac4417ef3e2fe065e559386af767db5c09a9fb33187c9f99ddf2af41680ad9b8f7413ab78848dd33ea683b1f4dd9aa131dbc98a442b3da5198ec46fafc921abfed5d9d93a0c4ae1c2b4ba5e49162811d4340a00349e871648ca6abeefabd068e0e25f7de855a32726ac19e4f0a750c28b3", 0x93}], 0x1, 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 21:39:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000300)='keyring\x00', &(0x7f00000003c0)=@chain={'key_or_keyring:', r5, ':chain\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="160000006f020001000200000000050000f0ff2bab000000000000bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e905b213aa2832acdc4221fdacae0b306062f24eb7fb8802da8014742bf87cad3f6c1850e7f41cbac30d1ba8d08b381dd45a53d8b4c5a32ba3481b63b4caffc1b656398d6e4d62dfbe9a4b73d42766454bd2aa088e2f19"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r7) lsetxattr$trusted_overlay_redirect(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x2) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0xfffffffffffffffe, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(0xffffffffffffffff) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x2) 21:39:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000240)={'bridge_slave_1\x00', {0x2, 0x4e20, @rand_addr=0x2}}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10081, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000140)={0x3, 0x1e9, 0x7, 0x8002, 0x4, 0x9}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp-reno\x00', 0xb) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'tunl0\x00', 0x10}) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000180)={@loopback}, &(0x7f0000000440)=0x12b) socketpair(0x1, 0x5, 0x2, &(0x7f0000000380)) getsockname$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000003c0)=0x100000000) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000300)={'NETMAP\x00'}, &(0x7f0000000340)=0x1e) 21:39:28 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) select(0x40, &(0x7f0000000000)={0x7, 0x2, 0x23bb, 0xfffffffffffffff9, 0x20000000000, 0x9, 0x0, 0x8}, &(0x7f0000000040)={0x200, 0x80000000, 0xffff, 0x1f, 0x4, 0x2, 0x6, 0x8}, &(0x7f0000000080)={0x25, 0x81, 0x9, 0x9, 0x6, 0x7, 0x401, 0x6}, &(0x7f00000000c0)) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{0x77359400}, {r3, r4/1000+30000}}) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x1, r1}) 21:39:28 executing program 1: socket(0xf, 0x80801, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x1, 0xc, 0x80000001, 0x3, "db530590414137a54c57691f0e51b5d5a149c9d83bf6c2a47e94678bb1692819"}) prctl$PR_SET_FPEMU(0xa, 0x2) preadv(r0, &(0x7f00000017c0), 0x0, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000000000000000000000000000000000086"]) 21:39:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/64) 21:39:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='keyring\\selinux.\\GPL~\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)="c26d4b004c859abeec374255f228696eabc672c1902956b70c16c45587bc990e87aea850729fe8cdebbcadd5a6c0713a71c8d5d6f3f98e9855eb09d1ba08c7e34452a30ad4bf0200482fbc9dafa94d3d720bdefaff7a2496409f672111405f14315e4749bf6deb293134c0bf865e96fe169aed84999183e7220735bb28302e1e5faeff1abd83fab6222cad649acdaa49bc394f2344bdad57b576588c07a286afb8073dd4f508d525bf2b7df62b391392b83a40812802131bd63eca05778d52234704ec88d7d65df2339e63231d484a0bf5f7ce10e1364c80e93210acda", 0xdd, 0x20000805, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x20) 21:39:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="cf2774915e631854e3fcf354930b8cbe67d87fb2ba8971011e2ced38e72cf44a4d8dcfe204360abd37c7761e35df9c6e012582805c9b9f27a3949154771b9dcd01bb070bece64593cc73118c7bd61d32491bd48c466264f26e4d578fa834854d5c40938bd791ae5cb5bbf70f07b92cadf1a364910f07f5336698cd779f60aee97fa053724f571c17f160043a2678b5faa33bcd5e27645d6a8d607eaca600c75e77134bfa207bf87c205a9398613ed3c0cec10070d9192a15555f", 0xba) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f00000001c0)=@md5={0x1, "60f94063b965e5b21499d47586b21df8"}, 0x11, 0x1) 21:39:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000001c0)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="efe5ceaf7a25b4063ebca00ceb1f871b5d6c87261409f667c36aaa98359267eb349d35ac383056adf678a3ce588270407c22b6540d2d6de73855ea37a376a9d7811d43699bdedd206936cb81959b306fa5c662ff203584471fa5b097ab67c9dfce10ca29511e5cdeb476fc1bfacaa849270a60889300c3b9ff8647b567355d3c5e60142eaa5b3adca30607554ec4db4c717ac54ca776d9b673f5f1281094399bd7f230b89087763603c61b79a34eaf23930d3fe1a742f959535f3e977cc0f59dbbb97f53ab306b3cf3b0aa20aa80a81049cab05132e4cd64f722a1c2ccf8ba6e576b731c4c56afa87d20f384224eca38be5380038436880a1765e177efb86b99") setrlimit(0x4, &(0x7f0000000040)={0x7fff, 0xfffffffffffffffc}) fcntl$setflags(r1, 0x2, 0x1) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) 21:39:29 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff7f}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000000180), 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) r4 = fcntl$getown(r1, 0x9) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x10f8) fcntl$setown(r3, 0x8, r4) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x71) ptrace$poke(0x5, r4, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x23) dup(r6) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x400, 0x4, 0x10001, 0xecfb, 0x0, 0x5898, 0x801, 0x0, 0x1, 0x7, 0xf2, 0x6, 0x9, 0x0, 0x3, 0xc47, 0x4, 0x2, 0xb8e6, 0x96, 0xffffffff80000000, 0x1e, 0xfff, 0x400000000000000, 0x7, 0x5, 0xd18f, 0x5, 0x4, 0x1, 0x200, 0x1, 0x20000000000000, 0xbb, 0x7, 0x5, 0x0, 0x4, 0x6, @perf_config_ext={0x5, 0x800}, 0x24506, 0x4682, 0x6, 0x0, 0x1, 0x8, 0x4}, r4, 0xa, 0xffffffffffffffff, 0x9) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x4040, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r1, &(0x7f0000000080)="c1acb3f0ad0935a3005bc3c2aebc31bf1ab8eed5a69d5cd9fcdf9194d7c423c2adf2a17d878f7e02b4a18312191174bd4b2989ca48053dabfc4afd91ee313a211f46f0b96e3f25ff1fc6cc2401c0c39b054054b3fc1eb772743caf89493bac16d1a58b543665e65755c0e8ce52c056c1d8e4631157cbabbae586556feb765ff0f8f8cffa9d2917d27383991b4f210b05155884421ca0ddb49de8a7203b89c0747b1dc6db278db98ecd67f61b95314a6c811411ab1a435dc24ce647e5bf7b9eb0e6bffcf65cd4941d312ddbae883d5b826c104aa3a50287", &(0x7f0000000300)=""/223}, 0x18) 21:39:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x2, 0x4, 0x113}) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x9, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000140)=0x78) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) lseek(r0, 0x1ffd, 0x9) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="80a48eeb043b4c51ed6a4aa9915e36577420f6ab76b3897c60183cfe1cfdd92db914b50c2720c41069a0d52147c64aa513f81f016e165dc01c3cc71f47423f678f077e46a3a6e29ba9f647ea676a5ca17925aa8a7e7eb352a3e4e275ec485ce19a19c53005cd114e20348ff9997c12741db699da0e73c676622ead5fd073095fb3b2f7554252904c2f", 0x89}], 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1, 0x6, 0x10}, 0xc) creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="3306280663aaecfc5c0afa9219011442f72c50d949e2f66db8f5a7992a765968fb5027db57b0313479b93a0f0a09d43c964dbf83d0c5efa447a80b0e395d9da781e1df4c1fc2c15fbf9b910a9529a5a46b65946751af12fcd4e3baf319d0a793a4f9a900e463df3e73a35d919e02dcd986c721b3a7f20eb03891a9a20f9ab647c96fa3724ecc32c6df65ca84921ad9793ab0854cc6c4d8abeb37b639e0fee472eb209c2c7a4af0e5ed6478633f82f895d389e9e1dc00e56ba54c626327fa4ba2a3313103de103efa39f6d06bc3987b1d6a808ee0a943f03159c7cb8ea9a1811c881df58a83e10ea30e1cfc07557949227d38ce5688dc7c5587b0a2c22d94d213") r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) unshare(0x60070600) openat$cgroup_ro(r2, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 21:39:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0xe, 0x4) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) write$P9_RSTAT(r1, &(0x7f0000000000)={0x82, 0x7d, 0x1, {0x0, 0x7b, 0x9, 0x101, {0x80, 0x1, 0x2}, 0x10000000, 0x8, 0x8000, 0x2, 0x17, 'net/ip6_tables_matches\x00', 0x5, '$user', 0x15, 'selinuxcpusetvboxnet0', 0x17, 'net/ip6_tables_matches\x00'}}, 0x82) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/126, 0x7e, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r2, 0x4) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:30 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.upper\x00', &(0x7f0000000080)=""/98, 0x62) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r0, 0x40049409, r0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="0e7a4c3dced85806728f607e51e920a3b731040959c9e445a414f3f6fd783d2643278bfd1e01adf71fea8922f200fdd9f7dd467e1753e2cf4d6c902289d0e80fc01ed782c611031eff06a85a6fb3a07ccbdf48", 0x53, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r2, r3) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) ustat(0x2, &(0x7f0000000000)) preadv(r1, &(0x7f0000000080), 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x30, 0x4, 0x5}, 0x5}}, 0x18) 21:39:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x20, r1, 0x11, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x8, 0x12) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) r4 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x10f8) fcntl$setown(r3, 0x8, r4) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r4, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r2, 0xa, 0x23) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x0, 0x100000001, 0x5) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 21:39:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/llc\x00') fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r2, r3, r4}, 0xc) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 21:39:30 executing program 1: openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2440, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:30 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x90580, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) 21:39:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') r2 = inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x100) inotify_rm_watch(r1, r2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x500, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) fgetxattr(r0, &(0x7f0000001500)=@random={'user.', '::cgroup$@trusted:em0@mime_type$em1\x00'}, &(0x7f00000015c0)=""/10, 0xa) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) syz_read_part_table(0x7, 0x7, &(0x7f0000001440)=[{&(0x7f0000000080)="ef282e6daed2e7d5895a71881b27d8367c99743e8c075a1ff579f3b74acbd96f5bb075003c1c07acccc6339a1e18a9b18408cda843b7ea908ceee276a3cfe4987f86eaace54dd5f453ed9f40b04cecb75265995d6f1d35c350acb86f4c2efc5338eec1663e0726dfbd888ace7579588b30feb8a7541fa489a814e9", 0x7b, 0x3ff}, {&(0x7f0000000180)="6146636413e8d0324c23cca7a6cf58f1785eee2aefb82b7852045c6882c1cd3287dda2697bbbaa122d1244099dab13b2edcdb024efeeedda5dcd8d0c56f57d9939acc137f8b0291c3a8022107d0aaef7345b3b6f3b6723ccfc304804f7e69e5677faba2e081dbd6daeb7555080205dcd8d896a9a2a40df0c67704104dee00043cdb94f396a8ddd15bf0552c96e2af70035ed2509e31fdda0788148395dc8cff7babad2f2f87f0a29364a7d236b9131ede825dc1b406a67c50ca4a64d8be7b322073d328e9dca98467a92ffa5ee6c82010a49d41038efd0dfecf37e389dc1", 0xde, 0x1cb}, {&(0x7f0000000280)="691f1baca3b7aa80d24bab497ec6522c5b892f5f9dd13682ab9f18c6f80c2a3de29c8276a2aa7d0851f0a7e2b6fc0873e97e27d50070b39e958d52e52767f552bb798f5a86836fc5517166c55b7c", 0x4e, 0xa44a}, {&(0x7f0000000300)="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", 0x1000, 0x6}, {&(0x7f0000001300)="2db2eeaa971bd4a3e55ba465965ad723a48c9b86795cdf99", 0x18, 0x7f}, {&(0x7f0000001340)="795eb836957418d3233048c1057ae00c13d4cb1ad97da0cf1e7c36bc52902edb4531a4223e1bea824d9c70290b2f9b1c7120a18bc483a3a1636b6f974bdd16f13e2a206c7f24a01e53117b3266f8dec9550a8f93fb7f2b44749bb9600577668a392d50fc1d12cec8812f266215e3a9b49870094c2182b990a92b4c4a85f61dcd736662d4119fc69e9760b4e2814dcc2df5c6ced9a371", 0x96, 0x40}, {&(0x7f0000001400)="f08cff6ef4929fc7194c3b4ee599b386d128f8b7ec", 0x15, 0x2}]) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001640)='TIPC\x00') write$UHID_CREATE2(r0, &(0x7f0000001740)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x5d, 0x44, 0x1f, 0xe77, 0x14a, 0x5, "c2436a65a398fe7b9350406a332bc14bd935902d8e9a1348d124960b31694e6534fcb6f52d122141633e2dd502d108d2d6d6e8af3099924e371b68d87a357b26deda74b1f5bd89ee02ad34169a9d089fc42844880a707e8982be707859"}, 0x175) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x40604298}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 21:39:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) pipe(&(0x7f0000000000)) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000140)=""/130, &(0x7f0000000040)=0x82) ioprio_get$pid(0x2, r2) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/247, 0xf7}, {&(0x7f00000013c0)=""/110, 0x6e}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/181, 0xb5}, {&(0x7f0000001280)=""/49, 0xffffffffffffffd7}, {&(0x7f00000012c0)=""/2, 0x2}, {&(0x7f0000001300)=""/16, 0x10}], 0x8, 0x0) 21:39:31 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x246df493b048239f) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x204, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) [ 520.140807] audit: type=1400 audit(1549661971.074:40): avc: denied { getopt } for pid=28100 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:39:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r0, &(0x7f0000000140), 0x10000000000004db, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) 21:39:31 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x2, 0x11, "7f667923a62ccdb106b3a5ca74ea6bff15"}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xfffffffffffffe4c}, 0xffff}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00') 21:39:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2f, 'pids'}, {0x2b, 'pids'}, {0x2d, 'memory'}]}, 0x14) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f020001000200006efbb7ddfd8f2fd89a9c9785fb50b0a8b6b507e682de210666ed6abe727264c96831b32f2ea6dc27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e90000"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, r3, 0x0, r5, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x800}, 0x28, 0x1) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregset(0x4205, r0, 0x207, &(0x7f00000001c0)={&(0x7f0000000040)="a7e9f1ca331ad82d426213af39d0f0c0c8b7ac7a703609b43ded8df45ecfe4bb1af2c986430d75ebb12b860ccd94a40016ec602a2021b25733c5c12086d72424e453489afa00b7deaf26874277c080640f74763f485a477d5e22856ab37147a2f3e88da3bf8381c830c1697563c7debdf9d71bf1113eb5ac3c932e570f8040a45f1c227551b3409575b95f3bfbafd228e0657cabb0", 0x95}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) clock_getres(0x4, &(0x7f0000000000)) write$P9_RXATTRWALK(r1, &(0x7f0000000200)={0xf, 0x1f, 0x1, 0x7}, 0xf) 21:39:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x0) 21:39:32 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @local}, @in=@local}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) r3 = syz_open_procfs(r1, &(0x7f00000000c0)='net/rpc\x00') ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000001c0)={'team_slave_1\x00', @remote}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff8c, 0x0, 0x56}, 0x4}], 0x1, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_open_procfs(r1, &(0x7f0000000200)='net/ip6_\xba\xc3bles_matches\x00\x14\x85\xa6\xab\xaf\x0e\xaeL\xeb{\x84F06$\x0e\xa6\xc4\x8b\xeb\xf7\fHO^J\xcap\xce\n\xcd\x83\xfd\xa1\xaf\x9b\a\xc2\xee\xc9 \xf2\xc7b\xc0+\xbe\xd5\xfb4\xc9\x00\x00$L\xb5\xadO.C\xabZ{\xba\xf7*\xe4\ba\xf2\xe2\xc1\x81y:o\xbd\x13J\xf6\x7f\x99\xfc\xa3\x1f\x1d\x96\xd4\xa6\xd1\xb4U.\'\x06\xf9\xc9\xdb\xbb.\x9d\x8b\xe2\xa3\xf5\xb1,\x87\\\x89$m\xf2\x18$\xd0\xf8wl!\t\x1a\xd9Y0\x04\b\x8d\xc2(\x89\xe6\x95C\xb7\xe3\xf3zo{\xa6v\x11/O\xc6j\x9fE\x96\x9f\xf0\x94\x06+\'\x02\x83\xf5\xc3\x04\xbc^\xf4\x91\xea\xbb\x81\xf7\x99\x96IE\xba\xb6Y\xc3/\xd7\x1e\x10\xf7\x06\xec\x1e+x\xd7Sy\xfdN6\xe1\xb0\x95?\b\x993Dq-D,OH\xfa\v\x96\x87\xfe\xec\xb3\xe8\r\xc2\xbdv\x12J1N\f\b\xe8\v\\\x8d6B\xd19\xeb\xac\f\x04w\xb8\x80\x9d\xe5\x99') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x3b1) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'sit0\x00', 0x1}, 0x18) setsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f0000000180)=0x2, 0x4) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000380)) 21:39:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xc1c, 0x3dc5}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @initdev, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bond0\x00', r3}) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00000001c0)={'veth1_to_bond\x00', {0x2, 0x4e21, @empty}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:32 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x900, 0x109) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x10000}], 0x40001ca, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/168) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip6_tables_matches\x00h\x00\xffRZ\x1b\xd2\x9f\xdb*\xe3\xbd1\xe9\xb34\xa0\xa0#\xdf\xceH\xf0\xbf\x99W\x86\xd5\x1c\xa1\x1d\xd2Lw\x16\x04\xcdi\x1a\x1e\xf86\x9e\xa8\x06n\xb2\x1d\xdaaD\xd8\xae\xb4\xf2\x1eA\'.,\x81\xc7&#\x18\x01\xben\xd0\x9d\xc7\xd2-\xb9\bsh\x12Gy\xc4O\xa5\t\x06I\x9a\xc4n\xf4L\v\xcfW \xa2\xe3\xa3t\xc3I\xbb\xaa\x97\xbb\x8a\xd8S+u\xa3z6\x1a!deIP>@\xbf\xe4w\x8b\x14\x05\x86\xe3\fT<\x99K\x9fk\xe7>Yd\a\xee\x8a\xbe\xcbq`)1\xea\xe7.zvG\xbe\xcb\xc7\x03\xe1\x05\xb0zD\xf5\xbc\x1b\xdav\xd2[\xcb\x16\v\xcc\x13B\x1a\xf9\xb6\x82\xe2\x84\a\xa3\x81\x9a\xf1\x82$M\x9f\x84\x84\fh\x8b!\t\xfa\x95P7\xfc4Mvg\x1b\x1f\xc7\xb1\x89OG\xdb\x1e\x95\x053\x1a\xf4\x87D\xcc\x11+\xe1\xe3\x87#\x18\x91y\x03{\xae\xc1\xf6\x05\xaah\x03q\x10[\x12\nA\xdb\xab\x1f\x9b\x82\xf2\xa9\xe7\xff#\xc90\xf2\xba\xd3\xfb\x18\x96\xb7\x14I\xe5\xf2\x92\xa2\x8d\xa3\xe8\xf0\xbf\xaehiZ^\x04\x1a\xfe\x9e\x0e\xc8\x9b10\x98[\x14\xfd1\x7fx\xf7\xb0*\x9c\x983\xa6\\\xbbQd1\xb6\xd6\x04c\xf6E\x89\x99\xf0\xf5}\\T\x88\xc0\xef\xff\xd4/[\xf9\xb2A\xbd\x84YAe\xfc\x8d\x80:\x91\xe9\x1f\x9e\x80rk\xa4\xcc\xfc\xb6t\x94\xb5\xeddZ\xc7\x97\xef2\xc5b \xa9\xea\xd9\x9e\xbd\xca\xbb:\x1a&\xaf\'\xb1\v\x0e\xd71]O[\xca\xdc\xd0\x03\x1f\x88\xe5#T\x14\xb6\x1b\xdf\x8b\xae\x17\x05\x99\x87>\xc5\xb8\xe6/Z\xdd\x04\xf3BC\xf2') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x180, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9022}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x64, @mcast2, 0x34}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4fe164e3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x401, @loopback, 0x100}}}}]}]}, 0x180}}, 0x20000000) 21:39:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xb55, 0x4) 21:39:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_h\x10\x16$\xb1tables_mat\x0f\xc6\x05~\xc3\xc3\xf7\xa1\xd1\xcc\x1b\n\x97P\x9b\x86\x9fn\xf8\xddkB\x1bjp\xe9\x8a3\x9e\xc1\xa6&\xfb+\xef\xb8_\xd8\b\n\x06\xa5\x11\x95\xbf\xc3\x0eD\xa3\xbd\xe1\x97\xa2\xa5D\xde(\x9e\xaff\xf7\xf4\xa2k\xc4?\"\xb2\xd6\x047,P0Sd\xaeT\x93!\x90a\x10D\xb1D:\x17\xeb\x1fS\xf86N\xb9\x85&)v\x88\xc7\b\\Q\\\xb2\xf8W\xfd\x100\x975\xde\xb7\xcaWhYd\x01\x92_:=\x19\xb5 \x13\v\xbb\xf6\xea\xecx\xcf\xe1 8|\n=\xd6K\x9dI\xb7\x10\"\xb3S\n\xd3a\xaa\xe3mtw\xb9\xb3q\xd4\x99=\xf6\xc9e\xecP[\x12-\x1aq\x96\xdc1\"`fk*\x96R\xa9Y5\xb9\xb0\x9e\xb0.\x82\xb0\xc9\xbb\x12\xd2\x13a(\x1dt\xb6}9\x8fj\xf4[\v0\xc4_\xa9\xc6dA\"P.\xbb\x93\xd6\xfd\xc5\xe9\xf9K\xa1\x90\xd1\xbc\xc0v,\x91\xb6\xf8-\xd7\xe3{\x1c\xce\xd6\xb7\xaf\xea*\x1c') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:32 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x26400, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000300)={0x1000, 0x4}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(r2, 0x0, 0xff71) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000008200000014fd3f8102a109776b791a1aa4a67f32dbd60c577a262f676a27157f0fee048de3dc4461df2363af530f681c8b746639802f57a17df8b57e279582a787d80146126eb54b944ddadc4180663cd35bbee3bf740aff630e5e2a893513cd09e51071c6866b5be8c31582e97ca7fea54d3208a29e00000000000000000000"], &(0x7f00000000c0)=0xa6) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000440)=0xabb) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0xc0010, r0, 0x32) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000700)={@ipv4={[], [], @local}, r4}, 0x14) write$P9_RSTAT(r1, &(0x7f00000003c0)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x4e, 0x5, {0x8, 0x1, 0x4}, 0x20000000, 0x25, 0x10001, 0x3, 0x1, '%', 0x15, '/proc/self/net/pfkey\x00', 0x5, 'proc\\', 0x3, '/lo'}}, 0x58) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000480)=""/216, 0xd8}], 0x1, 0x0) 21:39:32 executing program 0: r0 = socket$inet(0x2, 0x8000000805, 0x100004) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000300)='security.SMACK64IPOUT\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', 0x16, 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000280)={{0x2, 0x4e23, @local}, {0x1}, 0x12, {0x2, 0x4e24, @rand_addr=0xf1f3}, 'vxcan1\x00'}) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000004402000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9af6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) prctl$PR_GET_KEEPCAPS(0x7) fadvise64(r6, 0x0, 0x1, 0x3) r8 = dup(r7) unshare(0x40000000) write$P9_RMKNOD(r8, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x40, 0x1, 0x1}}, 0x14) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/181, 0xb5}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/131, 0x83}, {&(0x7f00000011c0)=""/143, 0x8f}], 0x4, 0x0) 21:39:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x3e, @loopback, 0x4e21, 0x3, 'dh\x00', 0x0, 0x5608, 0x65}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x145a00, 0x0) rt_sigprocmask(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x10000021d) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000000)='task\x00') recvmmsg(r1, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x250}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xcdb3, 0x100000001, 0x400, 0x4, 0x0, 0x1, 0x404a1, 0xc, 0x36b, 0x0, 0xe1c, 0x7, 0x6, 0x4, 0xffffffffffffff05, 0x9, 0x40, 0xfcaa, 0x100000000, 0xf34, 0x80, 0x101, 0x10000, 0x6, 0x55ab, 0x8ffc, 0x0, 0x3003, 0x8, 0xfd, 0x0, 0x8, 0x1, 0x6, 0x3, 0x8aa, 0x0, 0x433e, 0x3, @perf_bp={&(0x7f0000000040), 0x6}, 0x8000, 0x3, 0xfffffffffffffffb, 0x7, 0x0, 0x80000001, 0x10001}, r0, 0x0, r1, 0x8) 21:39:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x80000003) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "580995706fcdd07aaf41065914acb86b8d95a542"}, 0x15, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:33 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001480)='./file0\x00', 0x80000, 0x28) finit_module(r0, &(0x7f00000014c0)='eth', 0x1) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000001500)=0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001380)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x240080}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x38, r2, 0x4, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x19, 0xffffffff80000001, @l2={'eth', 0x3a, 'syzkaller1\x00'}}}}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x880) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/62, 0x3e}, {&(0x7f0000000080)=""/70, 0x46}, {&(0x7f00000011c0)=""/198, 0xc6}, {&(0x7f0000000100)=""/125, 0x7d}], 0x6, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 21:39:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x2a6) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x4, 0x6, 0x8, 0x0, 0xe}) 21:39:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) execveat(r5, &(0x7f0000000000)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000040)='[keyring[keyring,#\x00', &(0x7f0000000240)='\x00', &(0x7f00000002c0)='+nodev\xee-em0\x00', &(0x7f0000000300)='/dev/ptmx\x00', &(0x7f0000000340)='ppp0nodev[vmnet1$(em1\x00', &(0x7f0000000380)='lo\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='ppp1md5sumselfTvboxnet1&\x00', &(0x7f0000000440)='-\x00'], &(0x7f0000000600)=[&(0x7f00000004c0)='-trusted%\x00', &(0x7f00000005c0)='ppp0posix_acl_accessself{trusted,ppp0wlan0*(GPL\x00'], 0x100) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r8) fstat(r6, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = geteuid() fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) getresgid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0, 0x0}, &(0x7f0000000ac0)=0xc) fstat(r7, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010006000000000002000300", @ANYRES32=r9, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=r10, @ANYBLOB="02000200", @ANYRES32=r11, @ANYBLOB="02000400", @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="08000300", @ANYRES32=r15, @ANYBLOB="08000400", @ANYRES32=r16, @ANYBLOB="08000600", @ANYRES32=r17, @ANYBLOB="10000600000000002000000000000000"], 0x74, 0x3) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/99, 0x63}, {&(0x7f0000000080)=""/182, 0xb6}, {&(0x7f00000001c0)=""/155, 0x9b}], 0x3, 0x0) 21:39:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) r6 = dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000000)={0x8, 0x29, 0xc, 0x2, 0x5, 0x100000001, 0x1, 0x8}) 21:39:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x8, 0x16, "fc859ea7a5eec86720ab953b60b3c0215d4a94125f45"}) 21:39:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 21:39:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) r6 = dup(r5) unshare(0x40000000) flistxattr(r6, &(0x7f0000000000)=""/72, 0x48) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x800000000000000, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="021501091000000001040000fcdbdf2507001900000000000a004e2300000009000000000000000000000000000000010600000002004e21ac14142900000000000000000000000002001300000000002dbd70000535000005001700ff2000000a0000000000000000802222a63ed902e1a5911865bb93926905000000000000"], 0x80}}, 0x10) 21:39:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) ppoll(&(0x7f0000000000)=[{r0}, {r1}, {r1, 0x2}, {r1, 0x104}, {r0, 0x10}, {r1, 0x60}, {r0, 0x400}], 0x7, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100), 0x8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e24, 0xfffffffffffffff8, @empty, 0x40}, {0xa, 0x4e21, 0x28e, @remote, 0x7}, 0xffffffffffff0001, [0x9, 0x7fffffff, 0x2, 0xf9, 0x2, 0x65, 0x100000, 0x4]}, 0x5c) 21:39:33 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x400000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) r4 = open(&(0x7f0000000340)='./file0\x00', 0x80, 0xa) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000380)=""/117) io_setup(0x40000100000002, &(0x7f00000001c0)=0x0) setxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "464e0f0cdcff76dc3b3ea5eb34b3996b4c18a8cb"}, 0x15, 0x3) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0xfffffffffffff800, 0x2, 0x3, 0x7}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r7, 0x0) write$P9_RSTATu(r6, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0xfffffc1d}]) ioctl$TIOCNXCL(r6, 0x540d) bind$unix(r4, &(0x7f0000000400)=@file={0x0, './bus/file0\x00'}, 0x6e) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000340)) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000002000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f9080000000000000038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)) 21:39:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) clone(0x200000, &(0x7f0000000040)="2c2a62090418cee113e59317b84d3bf94594cc841a8d2b9a25885f402f5a150e130d3a3e78a833ca3dc5e04d98b2f81dfbed27a30c6f727fb6b7a302c01d8c8b0f36af622d36a8ca37b4752383d27e05c0a886cd19e18b907f87afae00e91a8215b600b78f6c500f7e6dbb9535b270df837f9ed053fe41449afa8de81fcc94eea616edc5332c4b4677b6cf3618363e1b89f66e38852587ca41be852ad11426f21cab", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="e9ee1d473113be2395325359f626654287af9968c1566544422e68fe81d1cdf0d6b0b7a5") sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000240)=0x4, 0x4) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:33 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000950000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000094d000/0x3000)=nil) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000140)=""/42) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000210}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x100, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x10001}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c000) fcntl$setstatus(r0, 0x4, 0x40000) 21:39:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x8, r0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') getpgid(0x0) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=@v2={0x0, 0x2, 0x11, 0x8, 0xf0, "6e4692ab5ce4c80fdc328dcb04b11d510d1f8d83de2027fdfabc5705c20ddde0042eca01723061d48f68fdcbcbb2847defb02acd2c064fd4868b385d330632c7736755aed2b52f16a7f98a70ecd4bf0496b55a8bd3bbdb7a2bcbcbba028c726e67668cb3e50e57f3065b13791b5b562097c180eb9539b43855cdf9a327aa0fa0f0342527c6a92b41d8ebc8a2232b457fd8a47a195d4abc1f7c9523db7a608880526d789eb758b2dafcbc6b9ee97a5b834c007dac217566ae700e5a4b8a9ae53ea120c2924ad43307ab77725d898522f76fb8ccb6b37cb0502fa8a4d2eb30834509a83fb0f4eaa98f9851724bb0202480"}, 0xfa, 0x1) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x2c2480, 0x1) geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in=@remote}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f1d000100020000000005004000000000ff8594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53fdff6b26f9ad6f1e210c9573d086410d034edd7c97568ec5d9e91c76f35319b85f02cfdd66e78eeeb2ab05c856906e59ed094678a6076613caae01adba9b41888f1a63c7a56c7e4e5c45cbc8ad779af6e33a75bd043de5fccf732abd69d6b341b32894a36aca4d2b5c33136e94"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000540)="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") sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/222) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:34 executing program 1: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @local}, 0x10, {0x2, 0x4e23, @empty}, 'veth0_to_bridge\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', r2}) r3 = fcntl$getown(r1, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x5, &(0x7f00000001c0)=""/4096) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) 21:39:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3eb, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00') ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000840)="5cd5513e304f0eef35cbc50d5d8bffe80f2cef9876515d16b6d16a22ed466511758bdea9d8d2d83ea12388fc8c8eaa1adc9a5b84f1007ee1833249027dd0ad51fdd34aef1fbff933042fe0b3683dc5cef2f28b564882f8517228a5ef01327e04468376259415c43f893979b28d0ecadb260658d20b40793b3b37f6a65fc8dbad92a49f745251d407ba4cc4c930a0b59f6652eade5d530d2cd935b8cc1b17c01c600b6f88cc4ece467ddc1a52e4032861193fb020f6c97207437cfcec6a8e9522520ccd71307174") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000140)={@rand_addr, 0x0}, &(0x7f0000000180)=0x14) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)=""/125, 0x7d) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'bridge_slave_0\x00', 0x0}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2008010}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)={0x198, r2, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x17c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}]}}]}, 0x198}, 0x1, 0x0, 0x0, 0x10}, 0x80) 21:39:34 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x8, 0xe6ca}) 21:39:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000003c0)={@empty, r2}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r3, 0x1, 0xffffff10, @remote}, 0xffffffffffffffa1) 21:39:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000280)=""/189, &(0x7f0000000000)=0xbd) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @remote}, &(0x7f0000000040)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz0\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) dup3(r0, r0, 0x80000) 21:39:35 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 21:39:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="43925cc1ebbf6294512397de46ceb4e6ee7630239a41", 0x16, 0xfffffffffffffffb) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$getregs(0xc, r3, 0x5561b9b3, &(0x7f0000000240)=""/9) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r4 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r4) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) ptrace$poke(0x5, r4, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0xf8, r7, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x789}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffffa9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xd892}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xaab6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8040}, 0x40800) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) r8 = dup(0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r8, 0x89a0, &(0x7f0000000380)='netdevsim0\x00') unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x7b, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x4, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ne\a\x00\x007G\xf4\xf9:A2\xa5\x88\x006_') writev(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)="09faf9eb2f88bfe7123fb6a63909d282f9fc074df94f6f8fcb45a8dd943cafc1e86414269d8f44d4cbfeb1f71eb3756644e69fa5f9facec91199555e99f6821fa9028a8287412bb9065cdf8f0c296413cc913ddd46980d67cb4dcf37a55a5c488b091bced4ad05aa75d6cc633dad503c81f416884faf8631e44e528a8ec0a99abcbf1583630775e4119b608a5d0771c4d3dadc2740fecfd386028b238d7d66191623c45e28d37c693334d359d11e4800f367f268e0bf538c8e3d8281ccc442668fd621a95f3299a44c8f48996c10c77df1249c26f0644025c997afd6373bc599f20dcebfc65737ac43be272c7bb71236090d19753372a9b1", 0xf8}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="2712defac268501e7704fd6dfbedee2508c02c44f0f157bbb03348844d0cdf6bc78f0a9f6ef356b619fbea478dce69d74c914f5b7fd461d3e1df03a064272e0031a633c9e2667eeaf07f2620b42fd1296652b4e876b691ad773c228a282e387f38d64b65258e03f64580b3ac7cee98778e74af8851f7fb52b652c6f73c18e8b156fee2ad1999663eccd3e16a5bc9708fcd3dbf716c958ea6e8e4560f0db29253010233bd14c4bf7ff23b1e0a16c66211d710ad902c61", 0xb6}, {&(0x7f0000001280)="6e00d909e528058117d770dabf", 0xd}, {&(0x7f00000012c0)="b68d45b338a52ecf19c20aae6e9a86212b6b954cc3cfe2ff15902dd40d6c18a501ab654004f0088614a3450a4f936dd9304a61ae5b09d6281eedc26eee5133489d12dc2ca63142153f7ce7d728896041dc95d58c2c", 0x55}], 0x5) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:35 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xffffff67}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffffffffffff8) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) 21:39:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x5, 0x80800) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xff2b}}], 0x1, 0x10000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='cgroup[system[\x00', 0xffffffffffffffff}, 0x30) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000140)='sessionid\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x87, 0x80041) 21:39:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) fadvise64(r1, 0x0, 0x3f, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x14, 0x2, 0x6}, 0x7}}, 0x18) 21:39:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x4000056, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x17, &(0x7f0000000000)='net/ip6_tables_matches\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r1, &(0x7f0000000080)='personality\x00') 21:39:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x8, 0x6, 0x6, 0x0, 0x0, [{r7, 0x0, 0x1f}, {r1, 0x0, 0xff}, {r2, 0x0, 0x7}, {r6, 0x0, 0x10000}, {r5}, {r6, 0x0, 0x7}]}) sendmsg$key(r0, 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r8) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4, 0xd8}, {0x280000000000, 0x6ef6}, {0x4, 0x8001}]}) write$selinux_context(r0, &(0x7f0000000000)='system_u:object_r:hald_cache_t:s0\x00', 0x22) 21:39:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x20000, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x2, 0x20, 0x2, 0x7, 0x9, 0x1ff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(r0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) 21:39:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) r6 = getuid() fsetxattr$security_capability(r4, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [{0x1, 0x9}, {0x4, 0x1000}], r6}, 0x18, 0x1) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0xd, 0x100, 0x7}) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x7, 0x9}) fadvise64(r0, 0x0, 0x4, 0x4) fcntl$setlease(r0, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x7, &(0x7f0000000000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x100000000, 0x15, 0x2, 0x400, "6959ec021563ab58cba4b001eb10f5993bdc9a39ba322af9d9e6dc24599d1323"}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x1f, 0x1, 0x8, 0x3, 0x3}, 0x14) 21:39:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010040}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x16c, r2, 0x801, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x158, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2db}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff0f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 21:39:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffd65, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x1ce}}], 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f00000000c0)="f87b6a14580822563bf1c3ffb4c7fb3e191b4953302414c46d46815a9958367cca6df05563cabdc7dd0b276f67c5a010696a1c2b0b4ad1e85b154bce43588621fb682abbf1c8ce65307b547260452328ff6b23b6b59010d24c135b557882002dcd864548688b5ca982d4d2c5ab59460d0c15c38c93bc5ab26afb15657f878c0e14412e9d34d4275cb23fbbc603abfb17139b6599d256f262eda62501311a4ff1c63e8042aa5d5d7395857b92e56b0014ced5", 0xb2) 21:39:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLCREATE(r1, &(0x7f0000000680)={0x18, 0xf, 0x2, {{0x0, 0x1, 0x3}, 0x20}}, 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) rt_sigaction(0x31, &(0x7f00000003c0)={&(0x7f0000000340)="36642e66450f71e0062eda2e6566400fd26000f6946c66e6e432c4c22d9c14fbc4627d342d998999998fe9789a9b0e0000002e66f344adc441f96ecf674398", {0x6}, 0x40000000, &(0x7f0000000380)="47dacf47d9f0450f18634f660fb4670ec4c2d1aa7a5c666744d2c7c403514a7a0000660f73d60c8fa978d104e8c4617d6311"}, &(0x7f0000000440)={&(0x7f0000000400)="66400f1661e4c402692d3ec4a249bc8e919a50ede7a5c401a856c6650f01dac4c1f81333c48231acd7430f38005e00660f38db1a", {}, 0x0, &(0x7f0000000540)="42dbe42e420f01c3f04630a1000000002e440ff59cc8000000000fdbb17f3795d466410f381db91127324001634df30f5cb46100000000c402652d16c402e53fb800000000"}, 0x8, &(0x7f00000004c0)) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0xe, 0x628, 0x0, 0xf, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in=@loopback, @in6=@dev={0xfe, 0x80, [], 0x1b}, 0x9, 0x14}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x5, @loopback, 0x100000001}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1d}, 0x80000001}}]}, 0x78}}, 0x4000080) getrandom(&(0x7f00000005c0)=""/167, 0xa7, 0x1) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getpgrp(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) getpgid(0xffffffffffffffff) gettid() fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x115001, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x20b) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(r1, 0x0, 0x4e0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000001280)={0x1, 'team_slave_1\x00', 0x1}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x20}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000001c0)=""/4096) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000001200)={&(0x7f0000000000), 0xc, &(0x7f00000011c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00010400", @ANYRES16=r3, @ANYBLOB="00082cbd7000fcdbdf25160000001c00020004000400080001008100000004000400080001000008000014000600080001000000008004000200040002001400090008000100060000000800020007000000"], 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x4000) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) write(r1, &(0x7f0000000000)="f082da533703c613795b105b5222b1e0b1e764ab0d252bf872210d7478e02ee81b4b7106076b32dae881b737", 0x2c) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) fchmod(r4, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:37 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/bnep\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f00000004c0)=0xe8) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000e80)="d55afa46d8145fc50a2ab16f23faeb6e4b5fa3a6df2b613c1d5baa1626fb208d57824d2852fc6b53ff3a67c5e376160f295625a57774be01fd9971b3f6c42bb94d8070fd0bb6afc2076722ef64260aa5c4cbd6d6e4a7095cef8bbbd6c2d3d69518671e90710cf71edea3ff0c9afb986a8f7a2eb169e1f18e2a265ad8c7a226e7a32494370260ea23c26bb23e08851a74fe4474581416dde2c5b84a4504f6fdd4be7d9347d43581005ced7e9be17d59f7e00ab2fe3ccb91dd5e78a3e86986bab5da148a44441762ba8e456bf945b27cc310") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000000740)=0xe8) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000009c0)=0xe8) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000b40)=[0xffffffffffffffff, 0x0]) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000dc0)={{}, {0x1, 0x4}, [{0x2, 0x3, r3}, {0x2, 0x5, r4}, {0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x7, r7}, {0x2, 0x1, r8}, {0x2, 0x2, r9}, {0x2, 0x5, r10}, {0x2, 0x4, r11}], {0x4, 0x1}, [{0x8, 0x5, r12}, {0x8, 0x2, r13}, {0x8, 0x0, r14}, {0x8, 0x2, r15}, {0x8, 0x3, r16}, {0x8, 0x1, r17}, {0x8, 0x3, r18}], {0x10, 0x4}, {0x20, 0x7}}, 0xa4, 0x1) r19 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) setsockopt(r0, 0x2, 0xc7, &(0x7f00000000c0)="032bd4120f14155d82efa6842f54b7c43fe8af097b0be04d8c3e7b8155926b936d6d5a48b72c71bd83750982c4faa9e352e151831949f25b4a1f2015c4aa3d9231e3a349585f0659833619b3e26eff1458c455ea83f4ebe1c152ff2d7a809e5f041c8e47795f0f5e41bef4380362858203af3da2778d21bdd221fe656a7c428e00c072061b3ec9f940e718", 0x8b) fcntl$setown(r0, 0x8, r20) dup2(r19, r1) prctl$PR_GET_FP_MODE(0x2e) 21:39:37 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = socket(0x8, 0x7, 0x4) accept$packet(r3, 0x0, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000440)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f00000001c0)={0x280000000000000, 0x8, 0x0, [{0x7, 0x8, 0x0, 0x3, 0x20, 0x2, 0x3}, {0xfffffffffffffe01, 0x100000000, 0x3, 0x8, 0xffff, 0x7ff, 0x2}, {0x0, 0x0, 0x10001, 0x100, 0x2, 0x1, 0x5}, {0x3, 0x4, 0x8, 0x2, 0x8, 0x100000001}, {0x4, 0xffffffff, 0x262, 0xe7, 0x2, 0x3, 0x8}, {0x8, 0x400, 0x3ff, 0x2, 0x7, 0x5, 0x6}, {0x0, 0x6, 0x80, 0x6, 0x4, 0x7f, 0x100000001}, {0x6, 0xfff, 0x7, 0x9, 0x8, 0x1, 0x40}]}) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f00000000c0)) getuid() preadv(r0, &(0x7f00000017c0), 0x0, 0x0) 21:39:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:37 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\xa6\x8e\xe0\x94\xc7\xb0\xc0\x1dW@[\xe8\x86H\xe9\xb2x\xff\x81\xa3\x17\x89\xa3;\xa7\x91\xa1 y\xda5\x18\xedV\xe8\xe7\xf9i\x1dT\x88G#NjA\xe86q\xbc\x16<\xfe\xa3\x9c\xd5#9W/\xb1&{\xe2\xba\x89\xe8\x9c\x8c!\x94\x15b\xad\xc5\xe4\xf7)s\x96)\xe3\xc4`\xe9\x94W\xc1Q\x18\\\xb4\xa5qS[\x96h\xcd\x11\xd3\x15\x8d\x83\xc4\x16\xfc=\x8a\v\x1co9\x1e\xdd\x8dy\x98\x8a\x85\xdc;i') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x4, &(0x7f0000000000)=[{0xffffffffffffff73, 0xfffffffffffffff9, 0x5}, {0x3, 0x6, 0x4, 0x101}, {0x3f, 0xfa, 0x822, 0x401}, {0x4, 0x4a, 0x1, 0x100}]}) 21:39:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x8000f, 0x10000) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x9, @ipv4={[], [], @empty}, 0x6}, {0xa, 0x4e21, 0xc2bc, @remote, 0x1}, 0xac, [0x7, 0x8, 0x6, 0x6, 0x2, 0xff, 0x6, 0x2f2]}, 0x5c) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='attr/fscreate\x00') sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='ip6_vti0\x00', 0x10) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1b, 0x1, "b6ffc4cf6ce07da4c15b7d122589d4afd0ef9c2b25e4106dd646f5486440ee4d7e03babb4e71ef03a244c316b67e361976fee13d257158f9722346cbfc77642e", "3c4915c3a8b2526a78eed4a961f2c11ee856551d4bddca239389aab0c92dace7", [0x5, 0x20000000000400]}) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 21:39:37 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:37 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = socket(0x11, 0x6, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000000)={@loopback, @multicast2, @multicast1}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) 21:39:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) close(r0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02800100020000000005000000000000008594878fd7bd17fe17604f9b4541fbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d0e9000000000000000000000000"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:37 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/224, 0xe0}], 0x1, 0x0) 21:39:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x500, 0x70bd2d, 0x25dfdbfe, {0x2, 0x0, 0x14, 0xed3, 0xff, 0x1, 0x0, 0xf}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x20008804) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) r2 = socket$unix(0x1, 0x5, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) flistxattr(r2, &(0x7f0000000040), 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) 21:39:37 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', r2}) fcntl$getown(0xffffffffffffffff, 0x9) r3 = dup(r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x1d0, r4, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc709}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x226ac013}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x21b9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa52}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') recvfrom$inet(r5, &(0x7f0000000000)=""/182, 0xb6, 0x2142, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f00000005c0)=0x7ff, 0x4) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000580)) preadv(r6, &(0x7f00000017c0), 0x0, 0x0) 21:39:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@multicast1}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x16, &(0x7f0000000000)='vmnet1securitytrusted\x00', r3}, 0x30) 21:39:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7dd2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9a7c0bb812670ca8b64053d221ecd7ff10000"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) fstat(r5, &(0x7f0000000140)) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x4000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000900)={0x2}) rt_sigprocmask(0x3, &(0x7f0000000940)={0xff}, &(0x7f0000000980), 0x8) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/icmp\x00') writev(r3, &(0x7f0000000880)=[{&(0x7f0000000540)="12ed9354e5a99284930d5f6a708533926926ec43e884bf5f5a0cd19c32c781c6d1829be514d88ecda15c412a9dbe85a335a8930775483e66df9b84d29e7a5d8bc8c71815ebd33a961137ed5c6b951a82dc5c15a74875a0d77ce4d18bd27500f0870dda09ee4e25ee5b235e7f78ca203c717c820ed452c9db0c6ca0a48a0244836eebde384175aeff0ceff251d18987e9d352aef2f70feebb05bdfd561f09f3ca547f9e16c7df55213f26d83e07874ec82126c8b63e4ede182e8e8764a3dcfcea8e20b76f1c42370e08aeac52", 0xcc}, {&(0x7f0000000640)="d24e0726ead875e471da1ef9da94f08c37151da22f89b4c251011bc6a7bb706715c8bb31aad953e246b075cb27aabafa667bb4985e43741dd11ead6e12f6477eb165a69911fba173c41705f5f5656639b2ecc3a6e0082a185c30188ae22db65e55fd13eaaf9a0339e4b6458a3316ba2b68a5b76b312e7e5e9b6e8ae21c7524a81bfd0bf67bcc072ee2374944ac9a99db404aa9c69ddced4416ad5d594c1eb901fb9ea3263c8f42", 0xa7}, {&(0x7f0000000700)="d2a5a80f50811c902fac213b33d4a362fa712486f97a05a13c661b3df7df0184e13a5709e220360e537d04c5481dfefaca95a309361aa7b3138c70edc0b6f1c4c71cd76bc1f6a473e7e1ec489d410538f0f141a3a52c16d8ff1dceaa927957bf38af3e91b941108b83df86109e7537b3a65727d9350c5c9b530245d68b0485aef98ce7d595f304e90afa3b61ec7c900e8b3984b80a70eab1fa17dec5c490889989545ea99c6950ffd87115e0ffa4606617b7f72e3069abc607", 0xb9}, {&(0x7f0000000480)="7d5cc615c4d0b77775b468d0132118cfa2b0c0533fc32da155d5c405a86fbcb1", 0x20}, {&(0x7f00000007c0)="676ac53ad984f1ba09915fdb255e8cc2ef96b3b532ce2c456737edae229c4d9e227ef98b14a080d37d3a893a151d1034a6fafc426695f3b7c52336226a7999b43fe6cd109ee38543cdba5252ee788df138713da6ed2365fd9224fac57a651f99e3cc5568180a26a2b48d1d7bbf12ae1115234794a28cfd6721f5f6b63e11794e72d9947b44e8289a01b6385e4459928547b18a80c818a314633a76d6", 0x9c}], 0x5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f0000000380)={0xa0, 0x19, 0x1, {0x8, {0x80, 0x4, 0x1}, 0x118, r4, r5, 0x10000, 0x3, 0xd4, 0xfff, 0x0, 0x8000, 0x80000001, 0x9, 0x8, 0x20, 0x400, 0x1ff, 0x1, 0x2, 0x2e86}}, 0xa0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x268, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$KDDELIO(r1, 0x4b35, 0x2348) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x24c89e54662503eb, &(0x7f0000000080)={@local, @dev={0xac, 0x14, 0x14, 0x25}, r2}, 0xc) 21:39:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = getuid() setuid(r5) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) lseek(r0, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x284000, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x8001}, 0x28, 0x2) 21:39:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40c2729c57aa4473, 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f00000002c0)=""/155, 0x9b}, {&(0x7f0000000380)=""/239, 0xef}], 0x3) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xfffffffffffffffb, 0x0, 0x81, 0x100, 0x0, 0x4, 0x40, 0x4, 0x7, 0x81, 0xfc0, 0x9, 0x9, 0x80, 0x0, 0x100000001, 0x4, 0x80000001, 0x7, 0x7, 0x1, 0x8a9, 0x4, 0x5, 0x8000, 0x5, 0xba73, 0x3f, 0xffffffffffff0000, 0x8, 0x2, 0x8, 0x9, 0x6, 0x3, 0xfff, 0x0, 0x58, 0x2, @perf_config_ext={0xc0, 0x7}, 0x0, 0x0, 0x4, 0xf, 0x7, 0xffffffff, 0x9}, r2, 0xd, 0xffffffffffffffff, 0x3) 21:39:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) epoll_create1(0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8d2, 0x1) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2014100}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x140, r2, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2af}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @remote, 0x261}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @mcast2, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xdbb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x11}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x622}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x730}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x8014}, 0x80) r3 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pwrite64(r1, &(0x7f00000004c0), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) r4 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r3, 0x8, r4) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17868e9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d0c8372ac36a3ad522568eb8d9e9"], 0x71) ptrace$poke(0x5, r4, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000004c0)={0x1, 0x7, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="9425dbe787ee", @broadcast, @link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev={[], 0x3}, @empty]}) tee(0xffffffffffffffff, r5, 0x9, 0x8) 21:39:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/access\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/41, 0x29}, {&(0x7f00000001c0)=""/254, 0xfe}], 0x10000000000002a1, 0x0) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/184, 0xb8}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/167, 0xa7}, 0x800000}, {{&(0x7f00000025c0)=@sco, 0x80, &(0x7f0000002900)=[{&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000002640)=""/139, 0x8b}, {&(0x7f0000002700)=""/229, 0xe5}, {&(0x7f0000002800)=""/220, 0xdc}], 0x4, &(0x7f0000002940)=""/167, 0xa7}, 0x2}], 0x2, 0x141, &(0x7f0000002a80)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x4e20, @multicast2}, {0x7, @dev={[], 0x1a}}, 0x2, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'nr0\x00'}) 21:39:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/106}, {&(0x7f00000001c0)=""/155}, {&(0x7f0000000080)=""/13}], 0x0, &(0x7f0000000280)=""/125}, 0x7}, {{&(0x7f0000000300)=@generic, 0x0, &(0x7f0000001680)=[{&(0x7f0000000380)=""/69}, {&(0x7f0000000400)=""/82}, {&(0x7f0000000480)=""/4096}, {&(0x7f0000001480)=""/13}, {&(0x7f00000014c0)=""/42}, {&(0x7f00000015c0)=""/175}], 0x0, &(0x7f0000001700)=""/158}, 0xffffffffffff7fff}, {{&(0x7f00000017c0)=@hci, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001840)=""/91}, {&(0x7f00000018c0)=""/200}, {&(0x7f0000001500)=""/52}, {&(0x7f00000019c0)=""/111}, {&(0x7f0000001a40)=""/231}, {&(0x7f0000001b40)}, {&(0x7f0000001b80)=""/78}, {&(0x7f0000001c00)=""/54}, {&(0x7f0000001c40)=""/214}], 0x0, &(0x7f0000001e00)=""/70}, 0x40}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000001e80)=""/41}, {&(0x7f0000001ec0)=""/4096}, {&(0x7f0000002ec0)=""/251}, {&(0x7f0000002fc0)=""/171}, {&(0x7f0000003180)=""/220}, {&(0x7f0000003080)=""/130}, {&(0x7f0000003280)=""/207}, {&(0x7f0000003380)=""/190}, {&(0x7f0000003440)=""/34}], 0x0, &(0x7f0000003540)=""/13}, 0x80}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003580)=""/64}, {&(0x7f00000035c0)=""/32}], 0x0, &(0x7f0000003640)=""/28}, 0x9}, {{&(0x7f0000003680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0, &(0x7f00000048c0)=[{&(0x7f0000003700)=""/115}, {&(0x7f0000003780)=""/32}, {&(0x7f00000037c0)=""/48}, {&(0x7f0000003800)=""/164}, {&(0x7f00000038c0)=""/4096}], 0x0, &(0x7f0000004d80)}, 0x7}, {{&(0x7f0000004980)=@nfc, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a00)=""/29}, {&(0x7f0000004a40)=""/87}, {&(0x7f0000004ac0)=""/92}], 0x0, &(0x7f0000004b80)=""/21}}], 0x0, 0x8000, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000001580)='nev/ie6_ta\x1e\xe36\x0f\x00\x00\x00\x00\x00hes\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x20, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) r4 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x1, 0x40) write$nbd(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="67446698010000000100000002000000cdf63c1874221a06c546dbc9acbd525c68e3bacb56e423a88d97cd1731e913b5db49e4fe1b75bfeecad768d27656245a166681099363e84fb267e13e3b22b2fd53458a5406ad4b74b27468aa578ada1e720bc85ea35565c8d1fb0c9e08d6cb453d9a10d793838dcbcdfe283813c69a5491d1e7856de37c6fa31f7957"], 0x8c) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/access\x00', 0x2, 0x0) ptrace$poke(0xffffffffffffffff, r5, 0x0, 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x11}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x4000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f1d000100020000000005004000000000ff8594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53fdff6b26f9ad6f1e210c9573d086410d034edd7c97568ec5d9e91c76f35319b85f02cfdd66e78eeeb2ab05c856906e59ed094678a6076613caae01adba9b41888f1a63c7a56c7e4e5c45cbc8ad779af6e33a75bd043de5fccf732abd69d6b341b32894a36aca4d2b5c33136e94"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000540)="8d4f8863114fd68d4474ac8715d539ec84e0db32ba27926e984e92fbd4f7289e663c6183d1f8ebf761e20b62bb9a0c4f142828bb69d375926940ba752d5194f465696c35be20bab2695e8e714df1864d567abe9e984eda57ad5e013be3b47f548b7bbabf6553fe01c86d753349058103c857147c38a0dac8f56ddfa11b0eb92ffb75766d3f633c5191acbf994f7fe5a9c236a4148b8ae83e8bfc417b443db0e144563ce65eb73b06802ef8979ffbc783a4ce366d04991fc0ae6356834f1c56954d52608f6306e459de1337c4d4df5be57cb40663233ea6a8db35037e7d52f52bd00412a63e94af2edb6600fbd9b68f25cf22c312b252d3881b06895d4c125ac8e9c943f5b17bb852f4c29e42f0b7cefee9a4d7a86ad946fbdedf746dad7c6dc48edaf9d4e0273d1910801ffb186fdb02f1ce8c32e91c5467a296adb6a482648b3c2d5b6d935d9343cc379766310591d210136ce791e4f088d2c177ab67cc3ffbf0bdcdaaeaf32f3c39bad6d0db7e71ee9fc2fdb8337970380576ce719c99f334aa61a893ae0667fd888684055fe579d45dd6081f21860bbb4ca8178d050f1879b57fb5a60c3c6c320e0af7918f2021865dd0f6cc731dd3eb2a75a8b59195ef31b1800f439eb2c96b68b3700bab833fc21b94defe1ba6e9e137cc2d9af146bbb69ed03ff06f7dd812b5c3c0958ec8015d79f7ef7b1bd073ea3f462e982083d680d1ffa12dbc289509187ea25825df8b3cf95df65d2a469fc30603c66c3062b21f1f5d9cc60b9702b155c9ea11f0441d18b1e0606085f58c6c79e16210a7a8593486ec51a6e97c9e2039e3798c8bc1afac08c5fcb50b268b71eb548d0f109e2a1f2298777d37687234fd7f488c80a1b9c3dcccef88d17d61c78bccb5aac7031cd82b0046cfb01e71d21a11d88a0ca9e8085dd21d12662399d13d43fbb256f4d9de3dca0bc73fdb38741ada1a657e8b5d6ff3741d4ef5e69419911046da460e74ac0217905b1f721e9b599fa8f1bb1298b789c6fd47e4787bbed948558b1a64b33b3792011e6157f87b8df7667d19d7ef7ded42e4cb7b57bc640ff63e05d23fa946b3b6dd4d3356d7f31938decd94e8077a4f076ca5c7dce8436c6e01f2747b75d88e5aec5a640fa07ed63ec89a4c8c482ed425c1c005b23fdee659476763e56fed1dc4869ff5342367d379dd3bc737cd295749fe04f9bd05ba26c340c59fe58a99764cbaae31c479803489977dc6de9c13c3f941e1577d64501372ecf608ed65479ed5a1d0af0f977248aac7ce1aa3050ea6b8332fec05861468c7c87d0c70352535b93fb06ff9676609d5a92db8e7c6eaf2aab19dab2f640b3591868132bd874d2dc11e08412423ced467e02158b7fd146fffcfc3d590aa24122811458aaf4742193259ab4e4c7603445e4eb570933910113fb222a56d134424a5846b8d3250a5fda2e9f008e88aca6f0688cd25f4c50717aa82516b06420168c1ed6f638319b8fb5e4b0b58904751f7dd7aac76b43e916d6d5808004ef0d74a04d8b9e00742e6fe1416303eddc4f4a1a7efd6306542e8e50c40a270681f63ae0112fdbe9db89e28f877bb2c8ec61d38c91b65a52a2183f66caae5f4d0878084faf6c7e079febc7160c04c79592fba1afd83dd3a26061728ff3626c63c7b1153aabb6f7674d78cfbf85e1cac8a25c0f7e254533ebc1d3eea326e4bd7fb6b52bb97e5bacbe207e8826927e8051d63628b7e1e0623eb81641a1c4af085a2ecae9a8a12a825758f2814b5ce80e24763c436eab21dee73b7a4153744c0cee81eb4474011a5a94a7277db1c06f1fedde12d1e3e0b02f7eaa143191af0ded79c021bdbb6e0cedc9aa0c71fa706a2c389a29ca111b2a982fb3ba27ef9a63084d34f219a4d68951129f075246e8cba60f8c97ecfb181f290d0852f29e3e09288fa42d4ebe0acc215daacf69ec35a73f9475c389c8ccfa6e5c61807a6959e3f9715d2338c39bc90e11a03b0dee3c70ff4944e5ebe4c95435428a7d3e13220c5feb83816146165e7c2a91323dbae9e2b5beaa34f8a31e583a7439d2ed5f9fc57dab1454c8338a7f339c956938aa5e0a00f507b9fdc5214ab9968f6cae2c34b7e666a6e77d4777427f488331f3abbecf9ff1d15345961582c4b2b8336e047e4bb85685bcc8cfe67bf8e2398ed5d55e7b4ba364e2789f06dc98d703464218dbab22163e917bfa5c03dc07f38ce0538223102fa6ad783bbd83986d9ae0fc7ef6adc326eaeb4c4b3563d58c93e55d4d8a4f47cfad7947fe802d9284a3a01b5d6913127743ded24531c0e24e07582d213d4e87a12c5b1da74aed2b6dbe1c3a12114c57a3b49c5fa8afc322aff7e1465f2a0f6d0df67c91006e632451fab701e36ebc75de56c99629705754a960fa6e8f8625ea3c3addabd0338954c0591f8301c510f937a4e51519d2ea4215fe2c6264db529e5a0ce7d169e9d4c1e5b4d4c00358bd47097d1ff9ad21af4259824672ba210c4d8962488745855ae4dfaa05b1f70e1b3367a2e69de14d1cfa023b77e2e3e649146ab2853aee152a67cab62831fcca0bfaf258809be6eab39ac9459b7ce4876bfcf84c67495deabe32841e352eb4f28a8d4eea904619564fdae1601c3c4966f4c239533e49e76d045b10f6d538c199873dd9aae1fd5918dac249bc1151ebcc78f0f08a15c2b2f5614f9c5248e9dc2f1ac847d2da067bb428a6d56a2006aa7c3d84f1cd7ead6ac337e2e66a1fd0d0c2224ca1f010117799bf75c3595cfdfaaf04bc026633b4ae4899545d0c6398ac88aea59e59899bb6ac54e70f8fc30bb8a8f4a56f0b3eade2044146b3966885bc58c4d3eb7d35ab7d32e7f67220c2b2fc7447f69bff68f4b2f156e1ccc6b06994c680f7d11ac38eada3f1857611d7b09bd9c3c9dd9cab99ac49778123e518d782b963f428bf7ab8b55d48c6fd23eec29ff6cb00f2ac5645cd31a44a1a25f3c7b19c7dc2a3efc9bec0a059f6c5b611d0dd84927c6ea230266bac2b028324ce20ba951f4b57f62c0e306355e6949fccba874cd52a92bc2380f435a1b1d5800e2a2d86ee8f2f8206101eb6c1793319429c6c0f4f4a6ef54b15c3ff4c9631b6569f0d583f647fdd09b9e2cea8b476cbb76d5b2009f1ea2b481ea1a52c44296364ba570dc18bffd14888f67f2ad76bb53984c5eb105fd1e96720d693d7c2951bc9d52d05009859fb5ad74da536e14e94ecc7afbbb5c2da681e4619e06739f12932a611b8fa164d658592651a560052c7354fefcaa0bd32bec6a3b22708c1ee9594e985acc30b7eb2b1b57c969b8d8f50578da2e547bdf11090e4a29a2f3e7bc1f3f22b4d3dc48e02a603776c83fddc6098ade8cde9f734ec671f342b852990cb6818eee8b7fa2f5530216388963d3dfb17b21703a97a0ded210a136acb10acbcd1b9749337d77323581a7bb7c06af7610ce2b18983e6db96db640accf955976837f79ee69c9e350f4b647c03ca3df65df2aff5f22a78c7ae26f126e729b9bb5bf488f6e25de3accc18a1278c6776003ac55076d00eb20615a3fb7e67bec739b4af15b3d0a35822bbefe2e50f4aad2cc52274515a99f265d8a8b5aa85881d4b5e75bd89d20867c2ea7985dfd9562a834e272d5526650c8c811a33db0e7eb31cb65fd1c88e704f06bc4a7d40171e0851a1a15d827a423206ad50a3c9bded4f23f7d603d677c9332b36cc0e178a90915f4e74f0666343d9c3e70758f4de4e50c49cca3d6479b5bb11f87b14b335a10b3b788c03f2a2b28586caeedc7aeb19ca2256c2aa6b7af7d22988a5e6576c31c8449b8f61a03fa43a83d969255c2001ea90eb28be8f2f5c27d69545ac0454c3bf0ba949058c2162fb306525a70097065d52c48ead45154d826ee3bc67648cddbe5978068bc5dc0cf09fd05d1cd6c93e3cf60e64e2e7656f3e441c35b2b24fd0f1d07c410b15031b125d6dc1a3d221958c6383642fcc80cf09df7f928b84433a0ee902cbd0dd93d3e2931af91b2b0c1d7f8df7f88e3b16a254edc50a10b305d5da68464b15ccd8ee42287ded211127d9a3241b76ce629312ac3d5174ae4900af2be410bf85cf9c3a939b498cd5ee8ec481ca81e496a95089913f59797c735adea11809dca9f81526f879d89c3d4bbbf78f90d05201b0c5be214848806b630678991a79e4758fb338f8f2ca6d4880869abd8a388daabeee04224d29dce081d01dde4b3989117c692681144da479c7998e647a73c237fe341b82407086893fa6d444486a86a5a0ee8f4b6f9fedcfd23f9d8a7b2b318b2f0da38013f7fac8d4a73425ae02e1167c6b5c3ac51f70308fab95686a0873dff1b1a1401198c23db7ac6f9bea56336a21f70986a7f670b972ae0cf55aed8bb2b33b7770beabbc10a792721dba53587f6e39c8b87a81c0887871cd1f8f076c0ee6603100fe1850c2205bc50668468fc818fc858884e6172f23d12dfa8a69de4967c8040d7e04cf6caf44a957cfe1bf49cd0e5d0612598d547ae20deb5767eb953868543db4b445ec4459b45921323de48c02f7b4de98ec5a194055ac80f07dcaed48e6543fbec884d31117e9fc0f28e40df2c7d8195482d1bed020e26b0566ed8b322438898f5267af6894c9ed0687b4eab0c9a24d3f4cf1744970f69b1b14e210a8c0b8c41586452c03f7e215fa9ce1cad34827698d1d46e8d681d500d6b17035d89322d00acb7485435aa111a31df00164ace1b5374fd2d4cdf9b25068f3787f7f79687a546dd536506c566d5169518ec02c17510bc892e9d5df781c1f363fd4cd781cc4a03482d859639d9bd012710201828e7ebfbc32f3b5e82899dc765c58e7f654f817719b726dd006fd463aabdd3bba9718672ffa68ccc4375fc87fea507f633adb2c6a405a50cc6631a27da87e16aa7cbb91d567042dfcd874a7f0a077aeaf35165347355ab87c49bd40864d5727dc71adbc94b7039792d27be0a5c2449793f72192c0f62c9d7138fc37af5ef2b22a9e0125bc9e13a6f825aa4f08387a98d201eadd9ab007fcd29b608f8094954991c373316e06cbb6b1821aa3955bdfdef59541366daf1706a4cd0e99e83dd96c69a7608474830e13a7d524d3eb1c341ce6fd523bc07f79a902422cd70ea466febae90858243004d3dad781aedc986f2240301f4bc49d3a2dfb7d8b0d25b2ab30f83d3c44d0b43e6db1cda60fb01422b351a42740fd63df5341c28ecd36a853526eae5b68d0e4497f532ae488f8ede754bc6942d477c78ceaea7e8aa837de242937edbcabb4e2b217605b7d9da16418bf27a8850c6405b2d934652f0470199d0d27241b2d726b0678a2f6a38b89fe156b255a866d19440bacef62c42b2a72d0a19db650bee74be83a88d8a0d7dce7c756ffef52571200f7d8002967d823843b625da0aad727b4006d99639bee4a7ded8badc1724bb63117e3a0ad914397a35e97a71ee9d4081c7f47f91fd2658773600d94e336c2ec23fba2dd84dbac88c5cd0dbf342caf3d44b8fa9fad6d31c92f4d27b78efe8ead50340cb5f0c22e90a76ba759a9bd2c82bd73bbf30c443c7d6b8b3e53d837f7c965f7991ed370c40fb178df9506db6713c231d915a23b8235a617cccad902b93e1744a5d5c08c5dda77ae036c0d751b6761ad5c63069dc0d81c9b9c360c8df13e8d4c25b4fc2b801eb365ab4d9658414f67cbab01ce31a550d8f193621f4b8cc8e4c8e67fa03cde376739c0023db1b6578200cfe43f2b34058ae243ec78e2caff419ca4a0ca7b1e805afe71c3ab8137be162ef4b074d16888ab22ea9763f3e21c826c7ca756b4122ba") sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:39 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000000)={0x30, 0x6f, 0x2, {0x3, [{0x4, 0x2}, {0x80, 0x1, 0x7}, {0x0, 0x1, 0x8}]}}, 0x30) r3 = dup2(r0, r2) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) r4 = syz_open_procfs(r1, &(0x7f0000001480)='net/ip6_tables_matches\x00') setsockopt(r2, 0x6, 0x1f, &(0x7f00000013c0)="3464c8c13c8b9cfea81a4470dc3ee623e1f6741c5744d423a073145bd4f344434339b60e59bdbfa58298c381668d35fa59835422ba943521870afe2e017bb3062b66c0979b8f93867ffc5324114467da68a18a1a3cce0c7e52bcab3e5ffa8abb7eb1084dde12b97a39768ad0199b3bc8af04479fb1b8f520bd1325ca8758e65cd09b836fff1efe397d08b90f36ef3638ed7865f7bcb3bb1d13ba", 0x9a) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000040)=""/166, 0xa6}, {&(0x7f00000001c0)=""/38, 0x26}, {&(0x7f0000000200)=""/247, 0xf7}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/30, 0x1e}], 0x5) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000180)) tee(r2, r0, 0x8001, 0x4) 21:39:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001680)='/dev/null\x00', 0x82, 0x0) execveat(r0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000001940)=[&(0x7f0000001700)='\x00', &(0x7f0000001740)='ppp0wlan1\'wlan0em1-}\x00', &(0x7f0000001780)='securityem0-]^self\\bdevvboxnet0,em1\x97\xfemd5sum!procbdev@\x00', &(0x7f00000017c0)='&\'\x99:bdev&mime_typecpuset\x00', &(0x7f0000001800)='net/ip6_tables_matches\x00', &(0x7f0000001840)='net/ip6_tables_matches\x00', &(0x7f0000001880)='\x00', &(0x7f00000018c0)='net/ip6_tables_matches\x00', &(0x7f0000001900)=')lonodev\x00'], &(0x7f0000001a80)=[&(0x7f00000019c0)='md5sum\x00', &(0x7f0000001a00)='net/ip6_tables_matches\x00', &(0x7f0000001a40)='selinux$%trustedeth1\x00'], 0x1800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) recvmsg(r1, &(0x7f0000001640)={&(0x7f0000000040)=@in6, 0x80, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/213, 0xd5}, {&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/33, 0x21}, {&(0x7f0000001380)=""/219, 0xdb}, {&(0x7f0000001480)=""/146, 0x92}], 0x7}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x40000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0xffffffffffffff00, 0xffffffffffff45c8, 0x3, 0x3}) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000000000}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f1d000100020000000005004000000000ff8594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53fdff6b26f9ad6f1e210c9573d086410d034edd7c97568ec5d9e91c76f35319b85f02cfdd66e78eeeb2ab05c856906e59ed094678a6076613caae01adba9b41888f1a63c7a56c7e4e5c45cbc8ad779af6e33a75bd043de5fccf732abd69d6b341b32894a36aca4d2b5c33136e94"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000540)="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") sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x4, 0x3, 0x6, 0x80}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) fremovexattr(r1, &(0x7f0000000040)=@random={'security.', '/selinux/status\x00'}) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) fgetxattr(r5, &(0x7f0000000000)=@random={'system.', '\x00'}, &(0x7f0000000340)=""/211, 0xd3) fcntl$getown(r2, 0x9) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r7) unshare(0x40000000) close(r6) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) lookup_dcookie(0x3f, &(0x7f0000000280)=""/184, 0xb8) 21:39:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) getsockopt$inet6_udp_int(r5, 0x11, 0x6f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:39:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_aout(r0, &(0x7f00000001c0)={{0x1cf, 0x9, 0x5, 0x3ca, 0x363, 0x10e5, 0x3d0, 0x5}, "09052c36126ba8c03c1effd0d919f86067222dcb230affea0b46cf6d", [[], [], [], []]}, 0x43c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:40 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) fchmod(r0, 0x102) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) write$binfmt_elf32(r4, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x9, 0x7, 0x8, 0x1, 0x2, 0x3e, 0x0, 0x11f, 0x38, 0x2ba, 0x3, 0x1, 0x20, 0x2, 0x2, 0x9, 0x4171}, [{0x60000000, 0x7, 0x0, 0x2, 0x2, 0xf5e, 0x7, 0x3}], "ea5a58bf4766ebb6511491a6751ee97802fbcb7455e752b07636120dbff05de1bd5603605a7daae90b95b6aaa6a8f3959dad7c03c90b0cd8fd58720044e889cd0f8afec2e4509dda95849b9eabe8a1f84874abe9dae62f6963562d1a37556cf31b0a2b24d3fcaaf98e441c520cfc5c35607ee9678c0882d3f458252ac146a1bcfd56386e415e3690ce91b89fa86b9a783ed2cfd1b74fa96f77d7e3650cfc666f5fd25aa55fe99b217521ba14722dea85ea4802edd95d770ce60436234056186d08f55f955d8200d3259880e7e3ac185fe9a0b135a66b", [[], [], [], [], [], [], []]}, 0x82e) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000006f1d000100020000000005004000000000ff8594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53fdff6b26f9ad6f1e210c9573d086410d034edd7c97568ec5d9e91c76f35319b85f02cfdd66e78eeeb2ab05c856906e59ed094678a6076613caae01adba9b41888f1a63c7a56c7e4e5c45cbc8ad779af6e33a75bd043de5fccf732abd69d6b341b32894a36aca4d2b5c33136e94"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000540)="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") sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:40 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sync() r2 = dup2(r0, r1) ioctl$BLKRRPART(r2, 0x125f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x8010, r3, 0x4) 21:39:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) fcntl$setlease(r0, 0x400, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x7, 0x0, 0x2fe8, 0x3}, {0x101, 0x2, 0xaafb, 0x4}, {0x6, 0x3, 0x7aa, 0x6}, {0x9, 0xf4f, 0x9, 0x3}, {0x8, 0xff, 0x5, 0x1f}, {0x9, 0x98e, 0x100, 0x6911}, {0x3b4, 0x1, 0x5, 0xf21}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r0, r2, 0x80000) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000180)=""/82) unshare(0x40000000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x0, 0x3, 0x0, 0x7}, {0x3a00000, 0x4, 0x7, 0x4}, {0x10001, 0x7f, 0x8000, 0x35f0}, {0x800, 0x54f9ff9e, 0x200, 0x6}, {0x8, 0xffffffffffffffe1, 0x0, 0x4}, {0xb1d, 0x0, 0x929, 0xd83a}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000200)={0x7, 0x6822, 0x1, 0x8, 0x6}) 21:39:40 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(0x0, 0x81) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10) open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x6, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000500)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={@local, @remote, @local, 0x5, 0x1, 0x8000, 0x100, 0x100000001, 0x400001, r2}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x0, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000340)='\b', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x32, r3, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, 0x0, 0x8000fffffffe) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/status\x00', 0x0, 0x0) 21:39:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000240)='net/itabRe\x05\x00\x00\x00tche\x13\xe6|\xd6\xb8\x8c3\\A\xf7\x00\x03\x00\x00\x00\x00\x00\x00\x00\x981\xbe\x80\xd7a\xd49.\xf5\xd2\x82\xedV=\x0eT28\xa8\xf7y\xf5=\xf3\xd1\x93+\x84Q\xe0\xe8\x16TT\xd2,\xd8\x12\x18p\xdf\xf7\xde\x82\x19\xea\xd9\xaa\xb0\xa8p\x19\x15\xa3\xe1\\\xb0\xde,5\\ \xf0\xa2\xc7\xd0\x93\xe5\xe64?\x1bE\x00\x87<+f`\x1a\x8dPk\x84\xd5j\b7\x94\xcd\xbb\xe5\x8e\x8d9\x83#:y\xea\x8f\xd1\n,~z\xf6\xbc\xbb\r\x11') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000000)=""/181) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000200)=@known='security.apparmor\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r3, 0x6, &(0x7f0000000040)={&(0x7f0000000100)="afa73ab3198c259df091705f1c1707e02c74a14f871318c8dd33ab33643b623ded2b46260ca253d4d470a5222d37fe152179bf9cb084b3027ad0b0de6ca3b9423b239b3e92615acc1aecb2278c0edd44b13dfd0a71a2224fe50793fe1d15c5fbbf94043f43f723d4cee76122407cab59d3bc5733e56424b7769b99021ae9097042c905afeb929518fe469232a760ce2fb7c4ed7a91b249fcdd25fb2aef189dc1b75bf7294543a7951cb70e5a4d2b8e6c40afb55c70973bcff136745a3f52fd589a8cce9f386464ab6618191edda36b7cad5e425d", 0xd4}) fcntl$setown(r2, 0x8, r3) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x200) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:40 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x100000000) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) r4 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="a6b013c6d64558523c3115e526b0af993f483bbfd7ea91231e2c8dd73e0cba67d4b8a59d19ac4e05da6cd8705c13617f62565f4cea560d4d36e57d52a5f11744995b8804354b96fe1bf9aa45700a675b1ebe0ae326966ecd44ce7e3b96742061ceab", 0x62, 0xfffffffffffffffa) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x28, &(0x7f00000003c0)}, 0x10) keyctl$chown(0x4, r4, r5, r6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r3, &(0x7f00000017c0), 0x222, 0x1) 21:39:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10c00, 0x0) accept4(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x800) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:40 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) connect$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r1, r2, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x420, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x81}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x804) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:41 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x100000000) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) r4 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="a6b013c6d64558523c3115e526b0af993f483bbfd7ea91231e2c8dd73e0cba67d4b8a59d19ac4e05da6cd8705c13617f62565f4cea560d4d36e57d52a5f11744995b8804354b96fe1bf9aa45700a675b1ebe0ae326966ecd44ce7e3b96742061ceab", 0x62, 0xfffffffffffffffa) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x28, &(0x7f00000003c0)}, 0x10) keyctl$chown(0x4, r4, r5, r6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r3, &(0x7f00000017c0), 0x222, 0x1) 21:39:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x4000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000900)={0x2}) rt_sigprocmask(0x3, &(0x7f0000000940)={0xff}, &(0x7f0000000980), 0x8) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/icmp\x00') writev(r3, &(0x7f0000000880)=[{&(0x7f0000000540)="12ed9354e5a99284930d5f6a708533926926ec43e884bf5f5a0cd19c32c781c6d1829be514d88ecda15c412a9dbe85a335a8930775483e66df9b84d29e7a5d8bc8c71815ebd33a961137ed5c6b951a82dc5c15a74875a0d77ce4d18bd27500f0870dda09ee4e25ee5b235e7f78ca203c717c820ed452c9db0c6ca0a48a0244836eebde384175aeff0ceff251d18987e9d352aef2f70feebb05bdfd561f09f3ca547f9e16c7df55213f26d83e07874ec82126c8b63e4ede182e8e8764a3dcfcea8e20b76f1c42370e08aeac52", 0xcc}, {&(0x7f0000000640)="d24e0726ead875e471da1ef9da94f08c37151da22f89b4c251011bc6a7bb706715c8bb31aad953e246b075cb27aabafa667bb4985e43741dd11ead6e12f6477eb165a69911fba173c41705f5f5656639b2ecc3a6e0082a185c30188ae22db65e55fd13eaaf9a0339e4b6458a3316ba2b68a5b76b312e7e5e9b6e8ae21c7524a81bfd0bf67bcc072ee2374944ac9a99db404aa9c69ddced4416ad5d594c1eb901fb9ea3263c8f42", 0xa7}, {&(0x7f0000000700)="d2a5a80f50811c902fac213b33d4a362fa712486f97a05a13c661b3df7df0184e13a5709e220360e537d04c5481dfefaca95a309361aa7b3138c70edc0b6f1c4c71cd76bc1f6a473e7e1ec489d410538f0f141a3a52c16d8ff1dceaa927957bf38af3e91b941108b83df86109e7537b3a65727d9350c5c9b530245d68b0485aef98ce7d595f304e90afa3b61ec7c900e8b3984b80a70eab1fa17dec5c490889989545ea99c6950ffd87115e0ffa4606617b7f72e3069abc607", 0xb9}, {&(0x7f0000000480)="7d5cc615c4d0b77775b468d0132118cfa2b0c0533fc32da155d5c405a86fbcb1", 0x20}, {&(0x7f00000007c0)="676ac53ad984f1ba09915fdb255e8cc2ef96b3b532ce2c456737edae229c4d9e227ef98b14a080d37d3a893a151d1034a6fafc426695f3b7c52336226a7999b43fe6cd109ee38543cdba5252ee788df138713da6ed2365fd9224fac57a651f99e3cc5568180a26a2b48d1d7bbf12ae1115234794a28cfd6721f5f6b63e11794e72d9947b44e8289a01b6385e4459928547b18a80c818a314633a76d6", 0x9c}], 0x5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f0000000380)={0xa0, 0x19, 0x1, {0x8, {0x80, 0x4, 0x1}, 0x118, r4, r5, 0x10000, 0x3, 0xd4, 0xfff, 0x0, 0x8000, 0x80000001, 0x9, 0x8, 0x20, 0x400, 0x1ff, 0x1, 0x2, 0x2e86}}, 0xa0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:41 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000840)=ANY=[@ANYBLOB="0300d3007c1787fd173df7173d5f31555c3be20977b4b1e0c9f6996fadd7d256ba54efc5b1e68e58756fd02ce235906620bf277eda4e37343b2258971b31cb3e373eabcdad36e275906ca1332752d8d57b634b3373a591024d732dbefa9738386e40c073366aed121f0a523816626128b9f9a9b92cbcb6db0fd5b637a35a83a816fda28f74c6cd879686f96da238ef9de0d9b5f4f1d39ce9be03d6db886d3b41c3fccfee2d44f00536d60261244b5766e13dd108e51931fcc8de7e91ed6dc208620164dea949ccf57fa51a579ba9aaf4448bdc8d7f65a8e3f1a2bdb56110416480f815adb49abbacc4ebec28e50821b92db52e72716d71235e6926e5670652cefcf6d75fe8018f32ea3df5e84701f99ef06e6efd541d655b7d47762bb04f448cc44b71056352a258eeda794aa7ea8dda0cff71a511de9cd4d5b5cd44716cf4a945639847a50b9f9bd070561164140a01cda2757c525c6dadf6d0e58b9279ac8fdc707cbe1b1b702915d94199ca2ad6f3720658f0badc00c980760e4aaffdd34f1f6ba8a030ae27d8e3552ed6939f9529c4ab7a6e9f5af325e787634d854a9d19789b59330486fa79ace1c2844e30cae78541bea35ffa3c04945b0bdb0b92fbe56213863442a8db48dd757f2304d31ebcaa7f581a97cb37857e127b59d13179363010277f31ab9af7b7ad86546089e3034d905b6b8974fb1fc8aaf277c3cdb9bc02c4e647d6ab39ce57db9f31b782ef9f01ecf0e17305448d68a76781ecf6a0cd40455c190ca0bb434140593ab1df562cfa01a44dba630e43b34198d7ded5cab906cd"]) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/201, 0xc9}, {&(0x7f0000000380)}, {&(0x7f00000004c0)=""/44, 0xffffffffffffff2d}], 0x1000000000000012, 0x0) 21:39:41 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x8}, 0x28, 0x2) 21:39:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x80) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r3 = gettid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, r3, 0x0, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x3) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r5, 0x5441, 0x235) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(r0, r0, 0x7, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 21:39:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) lseek(r0, 0x0, 0x2) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f00000001c0)) r4 = getegid() r5 = getgid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000340)=[r2, r3, r4, r5, r6, r7]) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:41 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/prev\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) ioctl$TCSBRKP(r2, 0x5425, 0x81) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) getsockname(r1, &(0x7f0000000040)=@l2, &(0x7f00000000c0)=0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f00000002c0)=""/4096, &(0x7f0000000140)=0x1000) 21:39:42 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x400000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) r4 = open(&(0x7f0000000340)='./file0\x00', 0x80, 0xa) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000380)=""/117) io_setup(0x40000100000002, &(0x7f00000001c0)=0x0) setxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "464e0f0cdcff76dc3b3ea5eb34b3996b4c18a8cb"}, 0x15, 0x3) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0xfffffffffffff800, 0x2, 0x3, 0x7}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r7, 0x0) write$P9_RSTATu(r6, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0xfffffc1d}]) ioctl$TIOCNXCL(r6, 0x540d) bind$unix(r4, &(0x7f0000000400)=@file={0x0, './bus/file0\x00'}, 0x6e) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f5) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ip6gretap0\x00', 0x1ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) 21:39:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0x8001, 0x800, 0x5, 0x7, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e23, 0x7f, @loopback, 0x1}, {0xa, 0x4e24, 0xa267, @local, 0x7}, 0x9, [0xff, 0x1, 0x7fffffff, 0xcc81, 0x1, 0x9, 0x8, 0x1ff]}, 0x5c) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00') sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:42 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/prev\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) ioctl$TCSBRKP(r2, 0x5425, 0x81) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:39:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) socket(0x0, 0x2, 0x100000001) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:42 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) r3 = gettid() sendmsg$nl_generic(r1, &(0x7f00000009c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80004028}, 0xc, &(0x7f0000000980)={&(0x7f0000000240)={0x740, 0x5, 0x302, 0x70bd2c, 0x25dfdbfe, {0x8}, [@nested={0x2c0, 0x1c, [@generic="1f3c7dd26287723777a0ded721f0ad48c8", @generic="2083419721ba02ccaca7e86c9d2cbdac68bf21", @generic="ddccdd7a8c333d3282646046662651491a098afa45653c33218a511703cf07f8b25f40687cde53ffdd7f3cbba580a316f4d4b97e4538d51f54f149f5c648bca460b23893dd4b4fab6d1fe19874e1b8aed72dd769852313756e0f95203af4847eed812e47ce924fbecf2f710a344669ff780c45be2d5985ac7873fa7ebcf2461ba2c543c16acd647543f1d9bbf44b96a0a7235bc7dc47f08e62516390f12bd0568ee3e5cbfb4155", @typed={0x68, 0x2c, @binary="fd1bc17f5c3a5328a1c854491a6046f626a84df3dcee4d10b9e421af38a9a89a0adca3a738bb95d7bade89d0d5d94fd80bca44f5666dd40b0bb4d08e2ddcef5688a164671142d56cbc425db98dd4f19c86fd684e8516a81437ae0b1589f6dfc7e2c6"}, @typed={0x14, 0x67, @binary="0092764cd1e9d3708e6b4bc8ef"}, @generic="be66086d693f31550f0bae9c7121d2f06fa0fcbe572ebd740b7496917444039e110b7ce11ffb2a8fb694022c5c5a0ee919ae07d5c32f8964206dbef1bc5a5e5aa72dfab7b16cd9dd20499b62aa2836b0211f59dfb1dd865f9fd99440274120d3116f2aace1b3d437a14bbbd09c9f8af953eb8f09887a2bd81ccc4ea3ee29bc3b08c5bdeba473cbd0e3d902a548e6a7fdb527220d1231a1c873945be56e23afe0e9d1d941ec10ee8c5ccd8a66492d8f886674837f00a47285417adb3eee43974576a35a2531bf0a160ceb", @typed={0x4, 0x8a}, @typed={0x8, 0x70, @uid=r2}, @generic="1b862e2be5df7b1971029382b62568aa4e91c9462a5165f56925c484eae48fcae91e2b76b2bf415f44df8e5aec791d426ac1bdf562691129a3c96bff162a11373243f93466fe8cb8e849bf99875ecde917678ca2c0343b63c8115fbe75efa0538e4843d35e2e61a0e059f81ae9b83120261a9f66ceb65338142d993023be35bf2e85891c07688fb6d0dde4749120864cb9dbb134136cb202c2bde1f1004fec"]}, @generic="390f64b1bf87b23e1aec425e20a1a93217521bee66b4a02e53d05ffa4e200ccfdfeddfa22704739e85ad7abbf0d2117b400422da1f061ba6dbc881b975d0dd2da17f35c215cd313e0afcba4c6c877dc6003091c9d6ddca07ee58dcbfd0", @typed={0x8, 0x34, @u32=0x3}, @nested={0x284, 0x7a, [@typed={0x4, 0x3a}, @typed={0x8, 0x34, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x89, @pid=r3}, @generic="03c629c6d34d9c41ba4c6af10549f0f56c7fcb0f65b45ff404a38aad3eb0c0c7b1b09afa322e035bec1c7d88cb9e1c95690d4a98296ff9c4dfbd983b7157", @typed={0x48, 0x84, @str='net/ip6_tables_matches\x00>\xee\x90v6}iZY\xad\xb1=^\xa0\xf8i\xe0W\xcf\x11?\x85]\x14\x8b\xd8Y\xaa\x16\x99\xec\x94\x16\x90\xe6\x05\xe7\x97\xac)\xb7\xa4\xdb'}, @generic="ca8dbb19740c98efd80e0448b489781635bf1e2c1ab9d786ed6b5620bcaa83f7b897690cdeb93e64abf4ca63a7bb04545b4e033c0dc094510cd930ffd4e360341000c0f11151b0555259e41b07aca2ad1acafe75c6af10a42007a19d85c373cc575eba3d88d2b9d6b2d5cd9e256f2dc5ada72e46f1f9ebdc398f2150532bd9267f636e218df638510a6fd3935d1bbbf901fad741920ca4b42051bc6c6abc3d704c07", @generic="85dbff34fb20863cd79830e584d16647a6044c2ae388628d77dde816a5d85f5e12dcc06c7976543c5c407a95d7e4c509676f134dc68a1d0942966cd1d78f16b631d7741ee417becd450a47f43b8be07cd9499ca485a38d3c2fa07a8d9edb6866fa1a616b7280b666651049d6318b48d15d5557885f6cd232cbf104b9f6f4598fe3ca3644625af6744bf3c7ca16c6cbacbe13377e94adfb83cdd6a3ba2905567422ed2d", @generic="66be0269ea51186950a7e22e95cae4796b67c08754e22d37b077886cf19521568d2fc021acdbbb0f7ac43a11d3c2f433ed40cfa24418c89595fb91283fad9889707060fbb9135f0595260195befe852bc4656e97fbfe24d5f748aeb2807da20a323c47eadff081caae5cd4c4e5fbef478d0eb99e9861764ea84312aef2a506a2585744d491754e61f557c30c5d07a30a07a9ec30abc970f5", @typed={0x8, 0x71, @fd=r0}]}, @nested={0x180, 0x19, [@generic="22a439de43f91b271131a6ca8f65835f80eb57a4953c8e1a6b2d24e034b90fc171b2d0024e202181b4512865bc3dbf61d6d5559e4269b6bb0b3f7ec5697265b6e291c87c9269335b35ba09ac61ed8e71da4066121511665ca76a8f4983275ecb330fa533770c31dd5d", @generic="a3cf2c2df5e0d6", @typed={0x14, 0x81, @ipv6=@local}, @generic="38b2b7da4445c7ee33039ebcc78d57dba944", @typed={0x8, 0x20, @ipv4=@loopback}, @generic="985d53d1950cb9d45017e7d656e817e3a03370071cb2c6fc999ba75952d3871e3f8ff6b014413dabbf528116aa76bbc98d6dfc3b7f4b408fbd3fa12feee782c656f684306b54f4e470efec901516cddb36672364e632a6a1b288798d71039f05e41f2858fb970e59777b3fa783dac39f1f7240bad51f63145f63ce157ed0ae18c811d75ed36d496d9bed2c47ed915aaa0e4b1db12d66da33e52ae82364762b475ac9a46c422776d2806cede2b49daa803033fbedd8bdb81e4aaf357e57ad31047acaa17bbbf3b1f07acd57c1cbfbbc04ddc43143587c640354033ab2985a"]}]}, 0x740}, 0x1, 0x0, 0x0, 0x1}, 0x40) r4 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/ip6_tables_matches\x00>\xee\x90v6}iZY\xad\xb1=^\xa0\xf8i\xe0W\xcf\x11?\x85]\x14\x8b\xd8Y\xaa\x16\x99\xec\x94\x16\x90\xe6\x05\xe7\x97\xac)\xb7\xa4\xdb') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000000000)) 21:39:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) 21:39:42 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000001c0)={{0x0, 0x1, 0x2, 0x1, 0x3}, 0x0, 0x0, 'id1\x00', 'timer0\x00', 0x0, 0xbd, 0x1, 0x4, 0x8}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xfffffffffffff4b4, 0x3, 0xffffffff, 0x5, 0x9, 0xffffffffffffffff}) 21:39:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffc39) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x0, 0x0) 21:39:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x1001) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="160000006f020001000200000600000000000000e9604f9b5a41ddee2b6efbb7ddfd8f2fb507e682de2106256d8968a71806d254142062fc00fe66ed27f6274080f3fde4310b7ddfd4cdfa7ce50b59d4f90e233fa03d8926c038cd53a0216b07f9ad6f1e210c9573d086410d3f37dd7c97568eb8d9e9bbcdfa9ce940f102010fa4bf251c0c36c08352972edfbe4d6a9d57127c7c371b9aeb87762e4f76718635ad4d4477c37293c40a98df2b61fe52f3288339dff6b0465f2a02fb0957df8a66642f8592fb1b6e65c1dbda769938eeaf5b08ca0228162c9ec92730c819"], 0x71) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='ifb0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x21) dup(r6) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x9) unshare(0x40000000) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote, @broadcast}, &(0x7f0000000240)=0xc) recvfrom$packet(r1, &(0x7f00000003c0)=""/101, 0x65, 0x0, &(0x7f0000000440)={0x11, 0xf8, r7, 0x1, 0x9, 0x6, @remote}, 0x14) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r2, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f0000000040)=0x80) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:43 executing program 2: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setregid(r0, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(r2, 0x0, 0x53ecee7f) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000140)=""/130, &(0x7f0000000040)=0x82) ioprio_get$pid(0x2, r2) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x1) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0x9, 0x25, 0x7ff, 0x3, 0xffffffffffffff01, 0x5}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x6) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'vboxnet1GPL\x00'}, &(0x7f00000000c0)='#{-wlan1self!\x00', 0xe, 0x1) 21:39:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x6, 0x1, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r1, &(0x7f00000017c0), 0x0, 0x0) [ 532.531544] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 21:39:43 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), &(0x7f00000001c0)=0x30) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x101, @mcast2, 0x2}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(r0, 0x0, 0xffffffffffffff4d) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x40000000) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 21:39:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:43 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x1ff}) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x17f, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffcf7, 0x0, 0x62}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xfffffe5a}, 0xfffffffffffffffe}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') r3 = inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4) inotify_rm_watch(r2, r3) setpriority(0x1, r0, 0x8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) times(&(0x7f0000000040)) preadv(r1, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/136, 0x88}, {&(0x7f0000000080)=""/2, 0x2}, {&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000300)=""/219, 0xdb}, {&(0x7f0000000400)=""/74, 0x4a}, {&(0x7f0000000480)=""/135, 0x87}, {&(0x7f0000000540)=""/190, 0xbe}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f0000000600)=""/58, 0x3a}], 0x9, 0x0) 21:39:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) rt_tgsigqueueinfo(r2, r3, 0x2b, &(0x7f0000000100)={0x9, 0x10001, 0x1}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000000)=0x10000) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:39:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xfffffe5a}, 0xfffffffffffffffe}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') r3 = inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4) inotify_rm_watch(r2, r3) setpriority(0x1, r0, 0x8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) times(&(0x7f0000000040)) preadv(r1, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/136, 0x88}, {&(0x7f0000000080)=""/2, 0x2}, {&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000300)=""/219, 0xdb}, {&(0x7f0000000400)=""/74, 0x4a}, {&(0x7f0000000480)=""/135, 0x87}, {&(0x7f0000000540)=""/190, 0xbe}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f0000000600)=""/58, 0x3a}], 0x9, 0x0) 21:39:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000280)={{0x0, 0x3, 0x5, 0x3, 0x3}, 0x3ff, 0x401}) r3 = fcntl$getown(r0, 0x9) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000000)) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:44 executing program 0: r0 = socket$inet(0x2, 0x8000a, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0xfffffffffffffcb4) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000040)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:44 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) fcntl$getown(r0, 0x9) r2 = fcntl$dupfd(r1, 0x406, r1) openat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 21:39:44 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x50002, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000002c0)=""/4096) r1 = socket$inet(0x2, 0x1000000000000e, 0xfffffffffffffffe) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r1, r2, 0x0, 0x7fffffff) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) truncate(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 21:39:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000300)) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) dup(r6) dup2(r0, r5) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:44 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x1ff}) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x4) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x24a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e22, 0x5, @remote, 0x10000}, {0xa, 0x4e24, 0x5, @ipv4={[], [], @multicast1}, 0xffffffff}, 0x4000, [0xffff, 0x81, 0x1, 0x2, 0xfffffffffffffffc, 0x6, 0x0, 0x1]}, 0x5c) sendfile(r0, r1, 0x0, 0x80000000) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001540)='/dev/rtc0\x00', 0x1, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0xfffffffffffffffe) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000200)=0xfffffe08) accept4$packet(0xffffffffffffff9c, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000014c0)=0x14, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000002780)=""/4096, &(0x7f00000001c0)=0xfffffffffffffe5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002680)='/selinux/policy\x00', 0x0, 0x0) flistxattr(r3, &(0x7f0000001640)=""/4096, 0x1000) mkdirat(r3, &(0x7f0000002640)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x19, &(0x7f0000000100)={0x0, 0x0, 0x400000008}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) ptrace(0x10, r4) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000001400)={'teql0\x00\x00\x00\x00io\x9e\x00', {0x2, 0x4e22, @multicast1}}) wait4(0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r5, 0x4b2) fcntl$getflags(r3, 0x408) lstat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000015c0)) getgroups(0x0, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002740)='/dev/vga_arbiter\x00', 0x189000, 0x0) 21:39:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000000)='net/netlink\x00') write$binfmt_elf32(r1, 0x0, 0x9) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 21:39:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x500, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) fgetxattr(r0, &(0x7f0000001500)=@random={'user.', '::cgroup$@trusted:em0@mime_type$em1\x00'}, &(0x7f00000015c0)=""/10, 0xa) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) syz_read_part_table(0x7, 0x7, &(0x7f0000001440)=[{&(0x7f0000000080)="ef282e6daed2e7d5895a71881b27d8367c99743e8c075a1ff579f3b74acbd96f5bb075003c1c07acccc6339a1e18a9b18408cda843b7ea908ceee276a3cfe4987f86eaace54dd5f453ed9f40b04cecb75265995d6f1d35c350acb86f4c2efc5338eec1663e0726dfbd888ace7579588b30feb8a7541fa489a814e9", 0x7b, 0x3ff}, {&(0x7f0000000180)="6146636413e8d0324c23cca7a6cf58f1785eee2aefb82b7852045c6882c1cd3287dda2697bbbaa122d1244099dab13b2edcdb024efeeedda5dcd8d0c56f57d9939acc137f8b0291c3a8022107d0aaef7345b3b6f3b6723ccfc304804f7e69e5677faba2e081dbd6daeb7555080205dcd8d896a9a2a40df0c67704104dee00043cdb94f396a8ddd15bf0552c96e2af70035ed2509e31fdda0788148395dc8cff7babad2f2f87f0a29364a7d236b9131ede825dc1b406a67c50ca4a64d8be7b322073d328e9dca98467a92ffa5ee6c82010a49d41038efd0dfecf37e389dc1", 0xde, 0x1cb}, {&(0x7f0000000280)="691f1baca3b7aa80d24bab497ec6522c5b892f5f9dd13682ab9f18c6f80c2a3de29c8276a2aa7d0851f0a7e2b6fc0873e97e27d50070b39e958d52e52767f552bb798f5a86836fc5517166c55b7c", 0x4e, 0xa44a}, {&(0x7f0000000300)="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", 0x1000, 0x6}, {&(0x7f0000001300)="2db2eeaa971bd4a3e55ba465965ad723a48c9b86795cdf99", 0x18, 0x7f}, {&(0x7f0000001340)="795eb836957418d3233048c1057ae00c13d4cb1ad97da0cf1e7c36bc52902edb4531a4223e1bea824d9c70290b2f9b1c7120a18bc483a3a1636b6f974bdd16f13e2a206c7f24a01e53117b3266f8dec9550a8f93fb7f2b44749bb9600577668a392d50fc1d12cec8812f266215e3a9b49870094c2182b990a92b4c4a85f61dcd736662d4119fc69e9760b4e2814dcc2df5c6ced9a371", 0x96, 0x40}, {&(0x7f0000001400)="f08cff6ef4929fc7194c3b4ee599b386d128f8b7ec", 0x15, 0x2}]) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001640)='TIPC\x00') write$UHID_CREATE2(r0, &(0x7f0000001740)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x5d, 0x44, 0x1f, 0xe77, 0x14a, 0x5, "c2436a65a398fe7b9350406a332bc14bd935902d8e9a1348d124960b31694e6534fcb6f52d122141633e2dd502d108d2d6d6e8af3099924e371b68d87a357b26deda74b1f5bd89ee02ad34169a9d089fc42844880a707e8982be707859"}, 0x175) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x40604298}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 21:39:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1fd) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 21:39:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7dc955ffff7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f9e210c9573d086410d034edd7c97568eb8d9e98a144bcd699a4684181054fecc96f0631cfb41b35dc77ca6c865ff5d05232c26924777ac"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x23) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r6, 0x800, 0x70bd2a, 0x3f0683e2, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x40, @media='udp\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x44800) dup(r5) unshare(0x40000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 21:39:45 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000200)='net/mcfilter\x00') r3 = socket$inet6(0xa, 0x1, 0x7) r4 = dup2(r3, r1) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x8, 0x200, 0x20, 0x6, 0x0, 0x3, 0x80000, 0x8, 0xfe2, 0x6e5, 0x3, 0x10001, 0x401, 0x6, 0x0, 0xfff, 0x7fff, 0x1f, 0x8, 0x6, 0x7fffffff, 0x495, 0x9, 0x5, 0x1f, 0x8, 0x0, 0xff, 0x5, 0x2, 0x5, 0x6, 0x5, 0x5cbb, 0x0, 0x2, 0x0, 0x89b1, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x800, 0x7fffffff, 0x80000001, 0x9, 0x7ff, 0x3, 0x100000001}, r0, 0xffffffffffffffff, r4, 0x1) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e23, 0x4, @ipv4={[], [], @local}, 0x3}, {0xa, 0x4e20, 0x32e1, @loopback, 0x8}, 0x3, [0x6, 0x0, 0x3ff, 0x1, 0x197, 0x3ff, 0x7, 0xc05]}, 0x5c) write$binfmt_elf32(r1, 0x0, 0x272) preadv(r1, &(0x7f0000000900)=[{&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f0000000640)=""/111, 0x6f}, {&(0x7f00000009c0)=""/51, 0x33}, {&(0x7f0000000700)=""/150, 0x96}, {&(0x7f00000007c0)=""/7, 0x7}, {&(0x7f0000000800)=""/153, 0x99}, {&(0x7f0000000000)=""/57, 0x39}], 0x9, 0xfffffffffffffffe) 21:39:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xffffffffffffff95) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r2, 0x400, 0x1) r3 = fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x10f8) fcntl$setown(r2, 0x8, r3) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="160000006f02000100020000000005000000000000008594878fd7bd17fe17604f9b4541ddee2b6efbb7ddfd8f2fb507e682de210666ed27f6274080f3fde4310b7ddfd4cdfa7ce50b5bd4f90e233fa03d8926c038cd53a0216b26f9ad6f1e210c9573d086410d034edd7c97568eb8d9e9"], 0x71) ptrace$poke(0x5, r3, &(0x7f00000001c0), 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0xffffffae) fcntl$setsig(r1, 0xa, 0x23) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000000)=0x100000001) dup(r6) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = accept(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb4, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x57e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xafc2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1302}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40000}, 0x20000001) sendfile(r0, r1, 0x0, 0x7fffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0xffffff23) 21:39:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) pipe(0x0) flock(0xffffffffffffffff, 0x1) flock(r0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r2 = timerfd_create(0x5, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_INPUT(r3, &(0x7f0000000740)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) syncfs(r3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) sendfile(r3, r2, 0x0, 0x20000004000000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) 21:39:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0xfffffffffffffffe, 0xb, 0x4}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = accept(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000100)=0x80) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) tkill(r3, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x220000, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000240)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000040)=0x8) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCSCTTY(r3, 0x540e, 0x800) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0xe7a}, 0x28, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x9}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x80) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x204000, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x8800, 0x0) write$P9_RWALK(r3, 0x0, 0xffffffffffffff54) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgid(0xffffffffffffffff) sched_setaffinity(r4, 0x8, &(0x7f0000000200)=0x80000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)) unshare(0x40000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 21:39:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0xfffffffffffffffe, 0xb, 0x4}) fcntl$setlease(r1, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10f8) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = accept(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000100)=0x80) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) tkill(r3, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x220000, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000240)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) [ 571.357084] INFO: task kworker/u4:0:5 blocked for more than 140 seconds. [ 571.364415] Not tainted 4.14.98+ #6 [ 571.368561] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.376691] kworker/u4:0 D26056 5 2 0x80000000 [ 571.382590] Workqueue: netns cleanup_net [ 571.386655] Call Trace: [ 571.389242] ? __schedule+0x91c/0x1f30 [ 571.393213] ? __sched_text_start+0x8/0x8 [ 571.397420] ? lock_downgrade+0x5d0/0x5d0 [ 571.401810] ? lock_acquire+0x10f/0x380 [ 571.405805] ? __mutex_lock+0x2c1/0x1430 [ 571.409855] schedule+0x92/0x1c0 [ 571.413298] schedule_preempt_disabled+0x13/0x20 [ 571.418057] __mutex_lock+0x559/0x1430 [ 571.422154] ? queue_work_on+0x70/0xa0 [ 571.426058] ? cleanup_net+0x136/0x860 [ 571.429936] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 571.435557] ? mark_held_locks+0xa6/0xf0 [ 571.439631] ? cleanup_net+0x136/0x860 [ 571.443745] cleanup_net+0x136/0x860 [ 571.447469] ? net_drop_ns.part.0+0x70/0x70 [ 571.451837] ? lock_acquire+0x10f/0x380 [ 571.455830] process_one_work+0x7c6/0x14e0 [ 571.460315] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 571.465001] worker_thread+0x5d7/0x1080 [ 571.468972] ? process_one_work+0x14e0/0x14e0 [ 571.473516] kthread+0x310/0x420 [ 571.476888] ? kthread_create_on_node+0xf0/0xf0 [ 571.481785] ret_from_fork+0x3a/0x50 [ 571.486179] [ 571.486179] Showing all locks held in the system: [ 571.492685] 3 locks held by kworker/u4:0/5: [ 571.497061] #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x6e5/0x14e0 [ 571.505830] #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x71b/0x14e0 [ 571.514992] #2: (net_mutex){+.+.}, at: [] cleanup_net+0x136/0x860 [ 571.523039] 1 lock held by khungtaskd/23: [ 571.527181] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 571.536256] 2 locks held by getty/1754: [ 571.540271] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 571.549224] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1f7/0x1700 [ 571.558577] 1 lock held by syz-executor.0/1831: [ 571.563287] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 571.571885] 2 locks held by syz-executor.2/1835: [ 571.576908] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 571.585487] #1: (loop_ctl_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 571.593742] 1 lock held by syz-executor.3/1849: [ 571.598407] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 571.607004] 2 locks held by syz-executor.4/1847: [ 571.611800] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 571.620373] #1: (loop_ctl_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 571.628434] 1 lock held by syz-executor.0/12945: [ 571.633242] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.641292] 1 lock held by syz-executor.3/12950: [ 571.646042] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.654097] 1 lock held by syz-executor.4/12978: [ 571.658850] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.666930] 1 lock held by syz-executor.4/13007: [ 571.671721] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.679716] 1 lock held by syz-executor.3/13024: [ 571.684518] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.692955] 1 lock held by syz-executor.0/13038: [ 571.697703] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.705758] 1 lock held by syz-executor.2/13042: [ 571.710544] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.718557] 1 lock held by syz-executor.3/13061: [ 571.723362] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.731399] 1 lock held by syz-executor.2/13069: [ 571.736148] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.744213] 1 lock held by syz-executor.2/13073: [ 571.748965] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.757056] 1 lock held by syz-executor.0/13077: [ 571.761837] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.769842] 1 lock held by syz-executor.2/13081: [ 571.774631] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.782655] 1 lock held by syz-executor.2/13088: [ 571.787408] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.795443] 1 lock held by syz-executor.0/13109: [ 571.800223] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.808226] 1 lock held by syz-executor.5/13112: [ 571.813012] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.821024] 1 lock held by syz-executor.0/13121: [ 571.825762] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.833960] 1 lock held by syz-executor.5/13122: [ 571.838869] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.847110] 1 lock held by syz-executor.3/13150: [ 571.851917] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.859911] 1 lock held by syz-executor.3/13162: [ 571.864689] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.872693] 1 lock held by syz-executor.3/13171: [ 571.877431] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.885440] 1 lock held by syz-executor.5/13193: [ 571.890218] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.898211] 1 lock held by syz-executor.4/13198: [ 571.903012] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.911030] 1 lock held by syz-executor.4/13207: [ 571.915777] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.923801] 1 lock held by syz-executor.4/13225: [ 571.928547] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.936559] 1 lock held by syz-executor.3/13227: [ 571.941331] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.949317] 1 lock held by syz-executor.5/13263: [ 571.954090] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.962102] 1 lock held by syz-executor.5/13267: [ 571.966842] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.974864] 1 lock held by syz-executor.5/13270: [ 571.979615] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 571.987652] 1 lock held by syz-executor.3/13313: [ 571.992805] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.000831] 1 lock held by syz-executor.0/13348: [ 572.005579] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.013586] 1 lock held by syz-executor.4/13352: [ 572.018327] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.026334] 1 lock held by syz-executor.5/13363: [ 572.031100] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.039087] 1 lock held by syz-executor.0/13382: [ 572.043852] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.051902] 1 lock held by syz-executor.4/13390: [ 572.056646] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.064662] 1 lock held by syz-executor.5/13395: [ 572.069407] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.077417] 1 lock held by syz-executor.4/13397: [ 572.082186] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.090202] 1 lock held by syz-executor.5/13400: [ 572.094948] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.102959] 1 lock held by syz-executor.4/13409: [ 572.107702] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.115725] 1 lock held by syz-executor.4/13416: [ 572.120507] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.128493] 1 lock held by syz-executor.4/13434: [ 572.133264] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.141281] 1 lock held by syz-executor.2/13452: [ 572.146025] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.154055] 1 lock held by syz-executor.3/13461: [ 572.158800] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.166833] 1 lock held by syz-executor.3/13464: [ 572.171601] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.179590] 1 lock held by syz-executor.4/13480: [ 572.184362] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.192371] 1 lock held by syz-executor.4/13489: [ 572.197113] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.205139] 1 lock held by syz-executor.4/13496: [ 572.209892] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.217922] 1 lock held by syz-executor.2/13500: [ 572.222692] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.230704] 1 lock held by syz-executor.4/13503: [ 572.235448] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.243464] 1 lock held by syz-executor.2/13510: [ 572.248206] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.256221] 1 lock held by syz-executor.4/13511: [ 572.260998] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.268987] 1 lock held by syz-executor.3/13519: [ 572.273767] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.281785] 1 lock held by syz-executor.2/13521: [ 572.286531] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.294548] 1 lock held by syz-executor.0/13545: [ 572.299295] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.307315] 1 lock held by syz-executor.4/13558: [ 572.312087] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.320102] 1 lock held by syz-executor.2/13574: [ 572.324845] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.332872] 1 lock held by syz-executor.4/13577: [ 572.337627] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.345652] 1 lock held by syz-executor.2/13586: [ 572.350421] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.358410] 1 lock held by syz-executor.0/13590: [ 572.363198] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.371235] 1 lock held by syz-executor.4/13593: [ 572.376020] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.384067] 1 lock held by syz-executor.4/13613: [ 572.388813] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.396865] 1 lock held by syz-executor.4/13619: [ 572.401658] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.409663] 1 lock held by syz-executor.4/13627: [ 572.414461] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.422491] 1 lock held by syz-executor.4/13635: [ 572.427236] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.435278] 1 lock held by syz-executor.4/13639: [ 572.440061] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.448060] 1 lock held by syz-executor.5/13651: [ 572.452853] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.460929] 1 lock held by syz-executor.2/13665: [ 572.465681] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.473727] 1 lock held by syz-executor.2/13672: [ 572.478478] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.486520] 1 lock held by syz-executor.4/13679: [ 572.491296] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.499299] 1 lock held by syz-executor.2/13722: [ 572.504096] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.512146] 1 lock held by syz-executor.2/13728: [ 572.516898] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.524958] 1 lock held by syz-executor.4/13741: [ 572.529710] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.537767] 1 lock held by syz-executor.0/13758: [ 572.542549] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.550581] 1 lock held by syz-executor.4/13761: [ 572.555327] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.563364] 1 lock held by syz-executor.2/13778: [ 572.568108] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.576148] 1 lock held by syz-executor.3/13782: [ 572.580926] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.588919] 1 lock held by syz-executor.2/13785: [ 572.593701] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.601730] 1 lock held by syz-executor.3/13788: [ 572.606478] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.614505] 1 lock held by syz-executor.2/13792: [ 572.619250] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.627271] 1 lock held by syz-executor.2/13802: [ 572.632041] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.640053] 1 lock held by syz-executor.2/13809: [ 572.644798] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.652829] 1 lock held by syz-executor.0/13819: [ 572.657573] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.665607] 1 lock held by syz-executor.4/13824: [ 572.670381] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.678372] 1 lock held by syz-executor.2/13828: [ 572.683171] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.691192] 1 lock held by syz-executor.0/13829: [ 572.695938] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.703969] 1 lock held by syz-executor.2/13833: [ 572.708713] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.716747] 1 lock held by syz-executor.4/13836: [ 572.721529] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.729519] 1 lock held by syz-executor.4/13855: [ 572.734302] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.742340] 1 lock held by syz-executor.5/13859: [ 572.747084] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.755118] 1 lock held by syz-executor.4/13863: [ 572.759859] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.767904] 1 lock held by syz-executor.3/13888: [ 572.772671] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.780689] 1 lock held by syz-executor.2/13900: [ 572.785434] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.793462] 1 lock held by syz-executor.3/13901: [ 572.798207] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.806234] 1 lock held by syz-executor.2/13908: [ 572.811005] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.819000] 1 lock held by syz-executor.2/13914: [ 572.823788] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.832298] 1 lock held by syz-executor.2/13919: [ 572.837043] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.845076] 1 lock held by syz-executor.2/13924: [ 572.849823] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.857868] 1 lock held by syz-executor.2/13933: [ 572.862649] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.870674] 1 lock held by syz-executor.2/13940: [ 572.875417] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.893894] 1 lock held by syz-executor.2/13946: [ 572.898644] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.906666] 1 lock held by syz-executor.5/13950: [ 572.911518] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.919509] 1 lock held by syz-executor.2/13959: [ 572.924297] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.932319] 1 lock held by syz-executor.4/13960: [ 572.937065] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.945089] 1 lock held by syz-executor.5/13969: [ 572.949848] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.957897] 1 lock held by syz-executor.2/14003: [ 572.962670] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.970687] 1 lock held by syz-executor.2/14010: [ 572.975431] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.983451] 1 lock held by syz-executor.2/14018: [ 572.988197] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 572.996221] 1 lock held by syz-executor.0/14030: [ 573.000991] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.008998] 1 lock held by syz-executor.0/14033: [ 573.013780] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.021805] 1 lock held by syz-executor.4/14047: [ 573.026550] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.034574] 1 lock held by syz-executor.0/14052: [ 573.039317] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.047340] 1 lock held by syz-executor.0/14060: [ 573.052106] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.060120] 1 lock held by syz-executor.2/14064: [ 573.064861] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.072907] 1 lock held by syz-executor.0/14067: [ 573.077653] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.085673] 1 lock held by syz-executor.2/14076: [ 573.090441] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.098438] 1 lock held by syz-executor.0/14077: [ 573.103211] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.111230] 1 lock held by syz-executor.2/14088: [ 573.115975] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.123998] 1 lock held by syz-executor.2/14099: [ 573.128742] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.136789] 1 lock held by syz-executor.5/14101: [ 573.141558] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.149544] 1 lock held by syz-executor.2/14108: [ 573.154332] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.162339] 1 lock held by syz-executor.2/14113: [ 573.167082] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.175094] 1 lock held by syz-executor.5/14137: [ 573.179834] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.187855] 1 lock held by syz-executor.5/14140: [ 573.192633] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.200644] 1 lock held by syz-executor.5/14147: [ 573.205409] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.213421] 1 lock held by syz-executor.0/14157: [ 573.218165] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.226180] 1 lock held by syz-executor.0/14166: [ 573.230946] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.238932] 1 lock held by syz-executor.5/14167: [ 573.243707] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.251721] 1 lock held by syz-executor.0/14186: [ 573.256469] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.264520] 1 lock held by syz-executor.3/14187: [ 573.269262] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.277276] 1 lock held by syz-executor.3/14199: [ 573.282048] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.290061] 1 lock held by syz-executor.0/14207: [ 573.294802] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.302827] 1 lock held by syz-executor.3/14210: [ 573.307572] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.315584] 1 lock held by syz-executor.0/14213: [ 573.320349] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.328351] 1 lock held by syz-executor.3/14217: [ 573.333586] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.341612] 1 lock held by syz-executor.4/14233: [ 573.346360] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.354391] 1 lock held by syz-executor.0/14237: [ 573.359170] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.367249] 1 lock held by syz-executor.3/14240: [ 573.372055] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.380115] 1 lock held by syz-executor.2/14246: [ 573.384895] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.392966] 1 lock held by syz-executor.0/14264: [ 573.397721] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.405775] 1 lock held by syz-executor.3/14270: [ 573.410569] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.418567] 1 lock held by syz-executor.4/14273: [ 573.423934] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.431961] 1 lock held by syz-executor.2/14298: [ 573.436703] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.444737] 1 lock held by syz-executor.3/14312: [ 573.449482] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.457499] 1 lock held by syz-executor.4/14316: [ 573.462282] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.470308] 1 lock held by syz-executor.0/14321: [ 573.475051] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.483064] 1 lock held by syz-executor.4/14348: [ 573.487807] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.495822] 1 lock held by syz-executor.2/14368: [ 573.500590] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.508576] 1 lock held by syz-executor.5/14369: [ 573.513346] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.521358] 1 lock held by syz-executor.3/14370: [ 573.526102] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.534116] 1 lock held by syz-executor.5/14374: [ 573.538859] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.546884] 1 lock held by syz-executor.5/14383: [ 573.551652] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.559635] 1 lock held by syz-executor.0/14386: [ 573.564401] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.572408] 1 lock held by syz-executor.2/14403: [ 573.577154] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.585162] 1 lock held by syz-executor.3/14404: [ 573.589907] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.597920] 1 lock held by syz-executor.0/14413: [ 573.602687] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.610698] 1 lock held by syz-executor.3/14446: [ 573.615441] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.623450] 1 lock held by syz-executor.2/14447: [ 573.628196] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.636213] 1 lock held by syz-executor.0/14459: [ 573.640983] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.648968] 1 lock held by syz-executor.5/14465: [ 573.653737] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.661750] 1 lock held by syz-executor.5/14475: [ 573.666495] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.674521] 1 lock held by syz-executor.5/14482: [ 573.679263] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.687295] 1 lock held by syz-executor.3/14491: [ 573.692064] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.700359] 1 lock held by syz-executor.2/14492: [ 573.705102] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.713115] 1 lock held by syz-executor.5/14507: [ 573.717860] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.725910] 1 lock held by syz-executor.0/14511: [ 573.730678] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.738662] 1 lock held by syz-executor.3/14533: [ 573.743446] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.751456] 1 lock held by syz-executor.2/14561: [ 573.756198] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.764222] 1 lock held by syz-executor.3/14576: [ 573.768970] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.776983] 1 lock held by syz-executor.4/14586: [ 573.781752] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.789736] 1 lock held by syz-executor.2/14595: [ 573.794503] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.802516] 1 lock held by syz-executor.0/14603: [ 573.807257] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.815290] 1 lock held by syz-executor.5/14609: [ 573.820058] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.828047] 1 lock held by syz-executor.3/14631: [ 573.833060] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.841080] 1 lock held by syz-executor.2/14641: [ 573.845825] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.853847] 1 lock held by syz-executor.0/14644: [ 573.858598] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.866622] 1 lock held by syz-executor.2/14684: [ 573.871386] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.879473] 1 lock held by syz-executor.0/14691: [ 573.884265] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.892288] 1 lock held by syz-executor.2/14727: [ 573.897036] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.905064] 1 lock held by syz-executor.0/14736: [ 573.909805] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.917820] 1 lock held by syz-executor.2/14771: [ 573.922591] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.930608] 1 lock held by syz-executor.0/14789: [ 573.935351] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.943366] 1 lock held by syz-executor.2/14820: [ 573.948107] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.956133] 1 lock held by syz-executor.2/14888: [ 573.960906] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.969358] 1 lock held by syz-executor.5/14913: [ 573.974143] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.982165] 1 lock held by syz-executor.2/14933: [ 573.986907] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 573.994964] 1 lock held by syz-executor.2/14995: [ 573.999708] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.007747] 1 lock held by syz-executor.2/15034: [ 574.012520] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.020541] 1 lock held by syz-executor.2/15091: [ 574.025284] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.033315] 1 lock held by syz-executor.5/15107: [ 574.038064] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.046089] 1 lock held by syz-executor.5/15112: [ 574.050859] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.058862] 1 lock held by syz-executor.5/15180: [ 574.063650] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.071666] 1 lock held by syz-executor.5/15190: [ 574.076409] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.084438] 1 lock held by syz-executor.2/15193: [ 574.089185] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.097219] 1 lock held by syz-executor.2/15251: [ 574.101991] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.109980] 1 lock held by syz-executor.5/15284: [ 574.114778] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.122797] 1 lock held by syz-executor.2/15360: [ 574.127539] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.135579] 1 lock held by syz-executor.5/15396: [ 574.140351] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.148341] 1 lock held by syz-executor.5/15409: [ 574.153120] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.161138] 1 lock held by syz-executor.2/15418: [ 574.165890] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.173927] 1 lock held by syz-executor.5/15443: [ 574.178670] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.186692] 1 lock held by syz-executor.2/15484: [ 574.191464] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.199454] 1 lock held by syz-executor.2/15540: [ 574.204237] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.212260] 1 lock held by syz-executor.2/15584: [ 574.217004] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.225026] 1 lock held by syz-executor.5/15595: [ 574.229768] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.237787] 1 lock held by syz-executor.5/15599: [ 574.242556] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.250571] 1 lock held by syz-executor.5/15627: [ 574.255313] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.263331] 1 lock held by syz-executor.2/15630: [ 574.268076] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.276094] 1 lock held by syz-executor.5/15649: [ 574.280876] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.288873] 1 lock held by syz-executor.2/15750: [ 574.293662] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.301678] 1 lock held by syz-executor.2/15789: [ 574.306423] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.314442] 1 lock held by syz-executor.2/15830: [ 574.319186] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.327218] 1 lock held by syz-executor.2/15859: [ 574.331994] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.339982] 1 lock held by syz-executor.2/15890: [ 574.344766] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.352955] 1 lock held by syz-executor.2/15923: [ 574.357701] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.365733] 1 lock held by syz-executor.2/15954: [ 574.370505] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.378500] 1 lock held by syz-executor.2/16011: [ 574.383296] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.391340] 1 lock held by syz-executor.2/16049: [ 574.396086] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.404124] 1 lock held by syz-executor.2/16114: [ 574.408868] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.416925] 1 lock held by syz-executor.5/16117: [ 574.421694] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.429684] 1 lock held by syz-executor.2/16159: [ 574.434458] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.442493] 1 lock held by syz-executor.5/16165: [ 574.447264] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.455313] 1 lock held by syz-executor.2/16174: [ 574.460082] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.468077] 1 lock held by syz-executor.4/16232: [ 574.472864] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.480922] 1 lock held by syz-executor.0/16259: [ 574.485669] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.493707] 1 lock held by syz-executor.2/16271: [ 574.498452] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.506475] 1 lock held by syz-executor.2/16317: [ 574.511253] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.519248] 1 lock held by syz-executor.0/16338: [ 574.524035] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.532064] 1 lock held by syz-executor.0/16343: [ 574.536811] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.544852] 1 lock held by syz-executor.0/16349: [ 574.549608] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.557657] 1 lock held by syz-executor.0/16355: [ 574.562432] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.570469] 1 lock held by syz-executor.5/16392: [ 574.575214] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.583266] 1 lock held by syz-executor.2/16394: [ 574.588012] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.596053] 1 lock held by syz-executor.1/16400: [ 574.600822] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.608829] 1 lock held by syz-executor.1/16408: [ 574.613621] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.621663] 1 lock held by syz-executor.4/16432: [ 574.626407] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.634448] 1 lock held by syz-executor.2/16442: [ 574.639193] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.647244] 1 lock held by syz-executor.5/16443: [ 574.652023] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.660069] 1 lock held by syz-executor.4/16449: [ 574.664815] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.672855] 1 lock held by syz-executor.4/16458: [ 574.677611] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.685648] 1 lock held by syz-executor.4/16492: [ 574.690418] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.698412] 1 lock held by syz-executor.5/16534: [ 574.703362] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.711394] 1 lock held by syz-executor.2/16553: [ 574.716141] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.724178] 1 lock held by syz-executor.2/16581: [ 574.728927] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.736962] 1 lock held by syz-executor.2/16605: [ 574.741735] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.749730] 1 lock held by syz-executor.5/16631: [ 574.754533] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.762553] 1 lock held by syz-executor.5/16639: [ 574.767311] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.775334] 1 lock held by syz-executor.2/16667: [ 574.780100] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.788086] 1 lock held by syz-executor.5/16669: [ 574.792870] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.800914] 1 lock held by syz-executor.4/16675: [ 574.805658] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.813688] 1 lock held by syz-executor.5/16704: [ 574.818433] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.826467] 1 lock held by syz-executor.4/16764: [ 574.831265] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.839268] 1 lock held by syz-executor.5/16799: [ 574.844047] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.852061] 1 lock held by syz-executor.2/16921: [ 574.856805] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.864855] 1 lock held by syz-executor.2/16925: [ 574.869618] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.877647] 1 lock held by syz-executor.2/16931: [ 574.882419] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.890451] 1 lock held by syz-executor.5/16937: [ 574.895194] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.903222] 1 lock held by syz-executor.2/17004: [ 574.907973] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.916000] 1 lock held by syz-executor.2/17046: [ 574.920769] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.928762] 1 lock held by syz-executor.4/17087: [ 574.933538] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.941559] 1 lock held by syz-executor.2/17123: [ 574.946300] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.954326] 1 lock held by syz-executor.2/17188: [ 574.959069] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.967096] 1 lock held by syz-executor.4/17243: [ 574.971876] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.979890] 1 lock held by syz-executor.2/17274: [ 574.984667] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 574.992687] 1 lock held by syz-executor.2/17332: [ 574.997427] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.005457] 1 lock held by syz-executor.2/17373: [ 575.010225] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.018225] 1 lock held by syz-executor.2/17438: [ 575.023009] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.031030] 1 lock held by syz-executor.4/17460: [ 575.035775] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.043800] 1 lock held by syz-executor.4/17477: [ 575.048545] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.056954] 1 lock held by syz-executor.4/17497: [ 575.061722] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.069713] 1 lock held by syz-executor.2/17513: [ 575.074490] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.082503] 1 lock held by syz-executor.2/17576: [ 575.087249] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.095282] 1 lock held by syz-executor.4/17601: [ 575.100052] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.108042] 1 lock held by syz-executor.4/17628: [ 575.112824] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.120847] 1 lock held by syz-executor.2/17652: [ 575.125599] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.133627] 1 lock held by syz-executor.2/17706: [ 575.138368] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.146413] 1 lock held by syz-executor.4/17707: [ 575.151183] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.159181] 1 lock held by syz-executor.4/17760: [ 575.163965] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.171987] 1 lock held by syz-executor.2/17802: [ 575.176732] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.184765] 1 lock held by syz-executor.4/17875: [ 575.189513] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.197535] 1 lock held by syz-executor.4/17886: [ 575.202309] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.210318] 1 lock held by syz-executor.4/17917: [ 575.215058] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.223072] 1 lock held by syz-executor.4/17938: [ 575.227816] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.235832] 1 lock held by syz-executor.4/18026: [ 575.240602] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.248586] 1 lock held by syz-executor.4/18046: [ 575.253354] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.261362] 1 lock held by syz-executor.4/18062: [ 575.266110] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.274120] 1 lock held by syz-executor.4/18075: [ 575.278864] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.286891] 1 lock held by syz-executor.2/18142: [ 575.291658] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.299642] 1 lock held by syz-executor.2/18199: [ 575.304408] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.312416] 1 lock held by syz-executor.4/18231: [ 575.317161] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.325174] 1 lock held by syz-executor.2/18277: [ 575.329932] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.337949] 1 lock held by syz-executor.2/18346: [ 575.342717] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.350732] 1 lock held by syz-executor.4/18432: [ 575.355479] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.363535] 1 lock held by syz-executor.2/18442: [ 575.368285] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.376338] 1 lock held by syz-executor.4/18448: [ 575.381128] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.389135] 1 lock held by syz-executor.4/18474: [ 575.393950] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.402012] 1 lock held by syz-executor.2/18523: [ 575.406767] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.414827] 1 lock held by syz-executor.2/18624: [ 575.419582] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.427635] 1 lock held by syz-executor.4/18626: [ 575.432408] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.440439] 1 lock held by syz-executor.2/18723: [ 575.445185] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.453222] 1 lock held by syz-executor.4/18806: [ 575.457971] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.465983] 1 lock held by syz-executor.2/18809: [ 575.470750] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.478736] 1 lock held by syz-executor.2/18875: [ 575.483503] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.491512] 1 lock held by syz-executor.2/18935: [ 575.496258] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.504273] 1 lock held by syz-executor.2/18962: [ 575.509018] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.517025] 1 lock held by syz-executor.2/18989: [ 575.521792] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.529787] 1 lock held by syz-executor.2/19020: [ 575.534555] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.542571] 1 lock held by syz-executor.4/19030: [ 575.547312] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.555337] 1 lock held by syz-executor.2/19054: [ 575.560107] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.568092] 1 lock held by syz-executor.2/19073: [ 575.572865] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.580900] 1 lock held by syz-executor.2/19111: [ 575.585642] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.593650] 1 lock held by syz-executor.4/19123: [ 575.598389] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.606642] 1 lock held by syz-executor.2/19156: [ 575.611411] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.619400] 1 lock held by syz-executor.4/19171: [ 575.624167] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.632179] 1 lock held by syz-executor.4/19249: [ 575.636939] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.644954] 1 lock held by syz-executor.0/19272: [ 575.649697] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.657729] 1 lock held by syz-executor.5/19274: [ 575.662500] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.670518] 1 lock held by syz-executor.1/19282: [ 575.675275] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.683291] 1 lock held by syz-executor.5/19297: [ 575.688034] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.696051] 1 lock held by syz-executor.5/19340: [ 575.701038] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.709021] 1 lock held by syz-executor.0/19367: [ 575.713790] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.721801] 1 lock held by syz-executor.2/19405: [ 575.726546] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.734576] 1 lock held by syz-executor.2/19419: [ 575.739336] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.747361] 1 lock held by syz-executor.0/19449: [ 575.752127] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.760151] 1 lock held by syz-executor.4/19455: [ 575.764900] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.772917] 1 lock held by syz-executor.2/19456: [ 575.777658] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.785667] 1 lock held by syz-executor.2/19495: [ 575.790438] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.798422] 1 lock held by syz-executor.0/19543: [ 575.803188] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.811205] 1 lock held by syz-executor.2/19567: [ 575.815953] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.823981] 1 lock held by syz-executor.0/19575: [ 575.828725] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.836973] 1 lock held by syz-executor.2/19632: [ 575.841740] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.849725] 1 lock held by syz-executor.0/19653: [ 575.854495] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.862514] 1 lock held by syz-executor.0/19670: [ 575.867261] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.875275] 1 lock held by syz-executor.2/19696: [ 575.880047] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.888031] 1 lock held by syz-executor.4/19712: [ 575.892800] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.900809] 1 lock held by syz-executor.5/19713: [ 575.905551] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.913566] 1 lock held by syz-executor.2/19759: [ 575.918308] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.926320] 1 lock held by syz-executor.5/19809: [ 575.931086] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.939073] 1 lock held by syz-executor.2/19824: [ 575.943841] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.951863] 1 lock held by syz-executor.0/19838: [ 575.956615] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.964628] 1 lock held by syz-executor.0/19848: [ 575.969374] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.977402] 1 lock held by syz-executor.4/19864: [ 575.982172] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 575.990201] 1 lock held by syz-executor.0/19865: [ 575.994949] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.002989] 1 lock held by syz-executor.2/19894: [ 576.007734] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.015756] 1 lock held by syz-executor.4/19896: [ 576.020524] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.028513] 1 lock held by syz-executor.4/19922: [ 576.033293] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.041309] 1 lock held by syz-executor.5/19924: [ 576.046052] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.054092] 1 lock held by syz-executor.5/19969: [ 576.058835] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.066861] 1 lock held by syz-executor.2/19974: [ 576.071635] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.079626] 1 lock held by syz-executor.3/19992: [ 576.084404] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.092432] 1 lock held by syz-executor.3/20023: [ 576.097176] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.105219] 1 lock held by syz-executor.2/20028: [ 576.109970] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.117990] 1 lock held by syz-executor.3/20034: [ 576.122768] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.130781] 1 lock held by syz-executor.5/20079: [ 576.135525] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.143541] 1 lock held by syz-executor.5/20094: [ 576.148407] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.156429] 1 lock held by syz-executor.0/20110: [ 576.161198] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.169192] 1 lock held by syz-executor.5/20118: [ 576.173969] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.181984] 1 lock held by syz-executor.2/20119: [ 576.186727] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.194774] 1 lock held by syz-executor.0/20149: [ 576.199530] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.207548] 1 lock held by syz-executor.4/20151: [ 576.212314] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.220343] 1 lock held by syz-executor.4/20167: [ 576.225088] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.233106] 1 lock held by syz-executor.2/20182: [ 576.237851] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.245873] 1 lock held by syz-executor.2/20251: [ 576.250650] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.258637] 1 lock held by syz-executor.5/20260: [ 576.263424] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.271447] 1 lock held by syz-executor.4/20277: [ 576.276190] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.284220] 1 lock held by syz-executor.2/20303: [ 576.288966] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.296977] 1 lock held by syz-executor.0/20306: [ 576.301743] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.309725] 1 lock held by syz-executor.2/20359: [ 576.314495] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.322511] 1 lock held by syz-executor.2/20421: [ 576.327258] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.335280] 1 lock held by syz-executor.0/20424: [ 576.340046] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.348031] 1 lock held by syz-executor.5/20479: [ 576.352799] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.360852] 1 lock held by syz-executor.2/20486: [ 576.365619] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.373688] 1 lock held by syz-executor.5/20513: [ 576.378444] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.386502] 1 lock held by syz-executor.2/20541: [ 576.391310] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.399321] 1 lock held by syz-executor.4/20552: [ 576.404119] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.412149] 1 lock held by syz-executor.2/20587: [ 576.416904] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.424934] 1 lock held by syz-executor.5/20606: [ 576.429677] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.437701] 1 lock held by syz-executor.2/20651: [ 576.442470] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.450480] 1 lock held by syz-executor.4/20653: [ 576.455223] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.463242] 1 lock held by syz-executor.0/20680: [ 576.467988] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.476020] 1 lock held by syz-executor.5/20695: [ 576.480785] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.488769] 1 lock held by syz-executor.5/20711: [ 576.493535] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.501546] 1 lock held by syz-executor.2/20718: [ 576.506305] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.514318] 1 lock held by syz-executor.5/20741: [ 576.519061] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.527069] 1 lock held by syz-executor.4/20742: [ 576.531836] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.539841] 1 lock held by syz-executor.0/20768: [ 576.544610] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.552619] 1 lock held by syz-executor.2/20788: [ 576.557360] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.565377] 1 lock held by syz-executor.4/20809: [ 576.570143] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.578128] 1 lock held by syz-executor.5/20819: [ 576.582908] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.590928] 1 lock held by syz-executor.2/20848: [ 576.595670] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.603698] 1 lock held by syz-executor.0/20874: [ 576.608441] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.616448] 1 lock held by syz-executor.4/20878: [ 576.621212] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.629204] 1 lock held by syz-executor.5/20897: [ 576.633978] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.641991] 1 lock held by syz-executor.2/20916: [ 576.646732] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.654757] 1 lock held by syz-executor.4/20946: [ 576.659498] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.667545] 1 lock held by syz-executor.5/20978: [ 576.672310] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.680336] 1 lock held by syz-executor.4/21017: [ 576.685081] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.693408] 1 lock held by syz-executor.2/21033: [ 576.698151] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.706165] 1 lock held by syz-executor.0/21039: [ 576.710935] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.718923] 1 lock held by syz-executor.4/21086: [ 576.723694] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.731704] 1 lock held by syz-executor.2/21096: [ 576.736449] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.744476] 1 lock held by syz-executor.0/21107: [ 576.749220] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.757247] 1 lock held by syz-executor.4/21161: [ 576.762016] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.770034] 1 lock held by syz-executor.2/21166: [ 576.774776] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.782790] 1 lock held by syz-executor.4/21221: [ 576.787532] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.795539] 1 lock held by syz-executor.2/21239: [ 576.800308] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.808291] 1 lock held by syz-executor.4/21274: [ 576.813061] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.821072] 1 lock held by syz-executor.2/21294: [ 576.825817] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.833836] 1 lock held by syz-executor.4/21344: [ 576.838579] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.846590] 1 lock held by syz-executor.2/21355: [ 576.851360] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.859347] 1 lock held by syz-executor.0/21369: [ 576.864119] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.872129] 1 lock held by syz-executor.0/21391: [ 576.876870] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.884915] 1 lock held by syz-executor.5/21397: [ 576.889660] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.897671] 1 lock held by syz-executor.4/21439: [ 576.902440] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.910470] 1 lock held by syz-executor.0/21451: [ 576.915215] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.923242] 1 lock held by syz-executor.5/21467: [ 576.928001] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.936010] 1 lock held by syz-executor.0/21476: [ 576.940792] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.948773] 1 lock held by syz-executor.5/21483: [ 576.953541] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.961551] 1 lock held by syz-executor.2/21514: [ 576.966292] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.974308] 1 lock held by syz-executor.4/21528: [ 576.979050] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.987057] 1 lock held by syz-executor.2/21566: [ 576.991823] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 576.999812] 1 lock held by syz-executor.5/21598: [ 577.004582] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.012588] 1 lock held by syz-executor.4/21600: [ 577.017334] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.025343] 1 lock held by syz-executor.2/21634: [ 577.030113] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.038114] 1 lock held by syz-executor.4/21666: [ 577.042914] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.050931] 1 lock held by syz-executor.5/21673: [ 577.055673] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.063682] 1 lock held by syz-executor.5/21709: [ 577.068427] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.076436] 1 lock held by syz-executor.2/21710: [ 577.081202] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.089191] 1 lock held by syz-executor.4/21738: [ 577.093959] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.101971] 1 lock held by syz-executor.0/21739: [ 577.106712] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.114722] 1 lock held by syz-executor.5/21740: [ 577.119462] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.127467] 1 lock held by syz-executor.2/21766: [ 577.132236] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.140291] 1 lock held by syz-executor.4/21804: [ 577.145043] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.153054] 1 lock held by syz-executor.5/21805: [ 577.157798] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.165803] 1 lock held by syz-executor.2/21830: [ 577.170569] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.178552] 1 lock held by syz-executor.5/21832: [ 577.183319] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.191332] 1 lock held by syz-executor.4/21890: [ 577.196073] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.204089] 1 lock held by syz-executor.2/21894: [ 577.208832] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.216850] 1 lock held by syz-executor.3/21897: [ 577.221623] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.229604] 1 lock held by syz-executor.4/21941: [ 577.234374] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.243004] 1 lock held by syz-executor.4/21993: [ 577.247748] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.255756] 1 lock held by syz-executor.5/22027: [ 577.260525] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.268511] 1 lock held by syz-executor.5/22062: [ 577.273294] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.281315] 1 lock held by syz-executor.4/22064: [ 577.286058] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.294068] 1 lock held by syz-executor.4/22128: [ 577.298810] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.306837] 1 lock held by syz-executor.4/22185: [ 577.311604] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.319589] 1 lock held by syz-executor.0/22239: [ 577.324363] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.332386] 1 lock held by syz-executor.0/22249: [ 577.337132] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.345147] 1 lock held by syz-executor.0/22274: [ 577.349897] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.357952] 1 lock held by syz-executor.4/22277: [ 577.362753] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.370807] 1 lock held by syz-executor.5/22333: [ 577.375558] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.383626] 1 lock held by syz-executor.0/22334: [ 577.388385] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.396455] 1 lock held by syz-executor.4/22336: [ 577.401240] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.409236] 1 lock held by syz-executor.5/22355: [ 577.414011] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.422022] 1 lock held by syz-executor.4/22389: [ 577.426765] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.434769] 1 lock held by syz-executor.4/22420: [ 577.439511] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.447519] 1 lock held by syz-executor.4/22447: [ 577.452288] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.460298] 1 lock held by syz-executor.4/22474: [ 577.465041] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.473054] 1 lock held by syz-executor.4/22530: [ 577.477797] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.485810] 1 lock held by syz-executor.4/22597: [ 577.490575] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.498559] 1 lock held by syz-executor.4/22611: [ 577.503330] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.511347] 1 lock held by syz-executor.0/22652: [ 577.516089] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.524097] 1 lock held by syz-executor.5/22668: [ 577.528837] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.536857] 1 lock held by syz-executor.0/22671: [ 577.541629] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.549615] 1 lock held by syz-executor.5/22682: [ 577.554390] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.562420] 1 lock held by syz-executor.5/22711: [ 577.567161] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.575169] 1 lock held by syz-executor.4/22712: [ 577.579913] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.587929] 1 lock held by syz-executor.0/22735: [ 577.592697] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.600705] 1 lock held by syz-executor.0/22760: [ 577.605446] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.613458] 1 lock held by syz-executor.4/22762: [ 577.618200] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.626218] 1 lock held by syz-executor.5/22783: [ 577.630990] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.638979] 1 lock held by syz-executor.5/22805: [ 577.643749] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.651762] 1 lock held by syz-executor.4/22818: [ 577.656516] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.664559] 1 lock held by syz-executor.4/22858: [ 577.669369] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.677476] 1 lock held by syz-executor.5/22871: [ 577.682247] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.690266] 1 lock held by syz-executor.4/22927: [ 577.695009] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.703314] 1 lock held by syz-executor.4/22981: [ 577.708061] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.716070] 1 lock held by syz-executor.0/23015: [ 577.720834] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.728829] 1 lock held by syz-executor.0/23023: [ 577.733598] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.741610] 1 lock held by syz-executor.4/23067: [ 577.746354] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.754410] 1 lock held by syz-executor.0/23066: [ 577.759152] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.767162] 1 lock held by syz-executor.0/23155: [ 577.771930] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.779913] 1 lock held by syz-executor.4/23169: [ 577.784680] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.792704] 1 lock held by syz-executor.0/23192: [ 577.797447] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.805473] 1 lock held by syz-executor.4/23240: [ 577.810246] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.818244] 1 lock held by syz-executor.4/23317: [ 577.823020] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.831042] 1 lock held by syz-executor.4/23397: [ 577.836125] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.844181] 1 lock held by syz-executor.4/23436: [ 577.848934] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.856996] 1 lock held by syz-executor.4/23527: [ 577.861768] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.869757] 1 lock held by syz-executor.2/23539: [ 577.874538] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.882571] 1 lock held by syz-executor.4/23603: [ 577.887315] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.895446] 1 lock held by syz-executor.4/23642: [ 577.900215] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.908209] 1 lock held by syz-executor.4/23685: [ 577.912995] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.921012] 1 lock held by syz-executor.5/23752: [ 577.925754] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.933765] 1 lock held by syz-executor.4/23780: [ 577.938522] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.946530] 1 lock held by syz-executor.4/23825: [ 577.951317] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.959302] 1 lock held by syz-executor.4/23876: [ 577.964070] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.972077] 1 lock held by syz-executor.4/23919: [ 577.976820] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.984842] 1 lock held by syz-executor.4/23950: [ 577.989584] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 577.997594] 1 lock held by syz-executor.4/23964: [ 578.002359] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.010377] 1 lock held by syz-executor.4/24012: [ 578.015132] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.023147] 1 lock held by syz-executor.5/24116: [ 578.027896] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.035912] 1 lock held by syz-executor.4/24146: [ 578.040678] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.048665] 1 lock held by syz-executor.5/24183: [ 578.053433] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.061446] 1 lock held by syz-executor.4/24205: [ 578.066189] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.074203] 1 lock held by syz-executor.4/24265: [ 578.078948] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.086963] 1 lock held by syz-executor.5/24274: [ 578.091728] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.099715] 1 lock held by syz-executor.5/24308: [ 578.104488] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.112497] 1 lock held by syz-executor.5/24326: [ 578.117241] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.125259] 1 lock held by syz-executor.4/24328: [ 578.130030] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.138014] 1 lock held by syz-executor.5/24390: [ 578.142784] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.150794] 1 lock held by syz-executor.4/24455: [ 578.155536] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.163547] 1 lock held by syz-executor.5/24502: [ 578.168288] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.176296] 1 lock held by syz-executor.4/24536: [ 578.181061] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.189045] 1 lock held by syz-executor.5/24578: [ 578.193816] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.201827] 1 lock held by syz-executor.4/24609: [ 578.206569] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.214581] 1 lock held by syz-executor.5/24637: [ 578.219327] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.227348] 1 lock held by syz-executor.4/24656: [ 578.232116] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.240133] 1 lock held by syz-executor.5/24706: [ 578.244875] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.252905] 1 lock held by syz-executor.4/24707: [ 578.257649] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.265669] 1 lock held by syz-executor.5/24764: [ 578.270436] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.278423] 1 lock held by syz-executor.4/24773: [ 578.283194] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.291212] 1 lock held by syz-executor.5/24830: [ 578.295959] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.303983] 1 lock held by syz-executor.4/24835: [ 578.308726] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.316741] 1 lock held by syz-executor.5/24902: [ 578.321506] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.329811] 1 lock held by syz-executor.5/24952: [ 578.334585] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.342595] 1 lock held by syz-executor.5/25021: [ 578.347357] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.355366] 1 lock held by syz-executor.4/25070: [ 578.360134] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.368126] 1 lock held by syz-executor.5/25071: [ 578.372926] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.380958] 1 lock held by syz-executor.5/25119: [ 578.385704] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.393746] 1 lock held by syz-executor.4/25129: [ 578.398499] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.406565] 1 lock held by syz-executor.4/25195: [ 578.411339] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.419341] 1 lock held by syz-executor.5/25219: [ 578.424141] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.432199] 1 lock held by syz-executor.4/25296: [ 578.436960] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.445013] 1 lock held by syz-executor.5/25362: [ 578.449766] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.457837] 1 lock held by syz-executor.5/25400: [ 578.462613] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.470628] 1 lock held by syz-executor.5/25414: [ 578.475369] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.483401] 1 lock held by syz-executor.5/25439: [ 578.488145] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.496185] 1 lock held by syz-executor.4/25441: [ 578.500955] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.508946] 1 lock held by syz-executor.0/25454: [ 578.513720] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.521739] 1 lock held by syz-executor.0/25514: [ 578.526485] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.534532] 1 lock held by syz-executor.5/25515: [ 578.539282] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.547329] 1 lock held by syz-executor.4/25530: [ 578.552106] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.560128] 1 lock held by syz-executor.5/25577: [ 578.564872] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.572903] 1 lock held by syz-executor.4/25595: [ 578.577647] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.585664] 1 lock held by syz-executor.5/25637: [ 578.590429] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.598419] 1 lock held by syz-executor.4/25666: [ 578.603199] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.611221] 1 lock held by syz-executor.4/25727: [ 578.615966] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.623980] 1 lock held by syz-executor.4/25799: [ 578.628721] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.636741] 1 lock held by syz-executor.5/25825: [ 578.641507] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.649497] 1 lock held by syz-executor.5/25878: [ 578.654277] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.662289] 1 lock held by syz-executor.4/25887: [ 578.667031] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.675044] 1 lock held by syz-executor.5/25951: [ 578.679786] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.687798] 1 lock held by syz-executor.4/25969: [ 578.692565] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.700734] 1 lock held by syz-executor.5/26007: [ 578.705475] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.713485] 1 lock held by syz-executor.4/26027: [ 578.718225] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.726248] 1 lock held by syz-executor.5/26097: [ 578.731014] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.738996] 1 lock held by syz-executor.4/26099: [ 578.743764] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.751776] 1 lock held by syz-executor.3/26169: [ 578.756518] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.764540] 1 lock held by syz-executor.4/26171: [ 578.769282] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.777295] 1 lock held by syz-executor.5/26191: [ 578.782079] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.790088] 1 lock held by syz-executor.4/26234: [ 578.794830] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.802850] 1 lock held by syz-executor.3/26242: [ 578.807601] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.815610] 1 lock held by syz-executor.5/26267: [ 578.820373] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.828402] 1 lock held by syz-executor.4/26300: [ 578.833180] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.841200] 1 lock held by syz-executor.3/26306: [ 578.845947] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.853967] 1 lock held by syz-executor.5/26329: [ 578.858708] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.866732] 1 lock held by syz-executor.4/26381: [ 578.871502] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.879892] 1 lock held by syz-executor.5/26384: [ 578.884670] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.892678] 1 lock held by syz-executor.3/26402: [ 578.897423] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.905437] 1 lock held by syz-executor.4/26442: [ 578.910205] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.918196] 1 lock held by syz-executor.5/26468: [ 578.922967] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.930981] 1 lock held by syz-executor.3/26478: [ 578.935721] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.943745] 1 lock held by syz-executor.1/26486: [ 578.948490] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.956504] 1 lock held by syz-executor.4/26507: [ 578.961270] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.969253] 1 lock held by syz-executor.3/26538: [ 578.974020] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.982027] 1 lock held by syz-executor.5/26547: [ 578.986767] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 578.994779] 1 lock held by syz-executor.4/26582: [ 578.999520] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.007541] 1 lock held by syz-executor.3/26591: [ 579.012305] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.020313] 1 lock held by syz-executor.3/26602: [ 579.025056] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.033078] 1 lock held by syz-executor.5/26624: [ 579.037819] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.045838] 1 lock held by syz-executor.4/26658: [ 579.050606] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.058591] 1 lock held by syz-executor.3/26674: [ 579.063361] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.071370] 1 lock held by syz-executor.5/26706: [ 579.076112] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.084122] 1 lock held by syz-executor.3/26710: [ 579.088863] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.096894] 1 lock held by syz-executor.4/26712: [ 579.101661] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.109648] 1 lock held by syz-executor.4/26755: [ 579.114422] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.122452] 1 lock held by syz-executor.5/26775: [ 579.127196] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.135238] 1 lock held by syz-executor.3/26842: [ 579.139982] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.148002] 1 lock held by syz-executor.4/26843: [ 579.152772] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.160782] 1 lock held by syz-executor.5/26844: [ 579.165527] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.173540] 1 lock held by syz-executor.3/26900: [ 579.178280] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.186289] 1 lock held by syz-executor.5/26901: [ 579.191056] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.199040] 1 lock held by syz-executor.3/26943: [ 579.203811] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.211821] 1 lock held by syz-executor.4/26947: [ 579.216564] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.224570] 1 lock held by syz-executor.5/26948: [ 579.229314] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.237323] 1 lock held by syz-executor.3/26980: [ 579.242091] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.250099] 1 lock held by syz-executor.3/27001: [ 579.254842] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.262859] 1 lock held by syz-executor.4/27004: [ 579.267608] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.275619] 1 lock held by syz-executor.5/27010: [ 579.280382] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.288367] 1 lock held by syz-executor.4/27059: [ 579.293138] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.301152] 1 lock held by syz-executor.5/27082: [ 579.305903] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.313923] 1 lock held by syz-executor.4/27086: [ 579.318667] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.326681] 1 lock held by syz-executor.3/27088: [ 579.331447] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.339435] 1 lock held by syz-executor.2/27102: [ 579.344207] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.352228] 1 lock held by syz-executor.5/27125: [ 579.356980] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.365036] 1 lock held by syz-executor.4/27155: [ 579.369789] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.377849] 1 lock held by syz-executor.3/27186: [ 579.382641] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.390685] 1 lock held by syz-executor.5/27193: [ 579.395430] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.403455] 1 lock held by syz-executor.5/27252: [ 579.408198] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.416236] 1 lock held by syz-executor.4/27256: [ 579.421296] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.429281] 1 lock held by syz-executor.3/27275: [ 579.434051] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.442069] 1 lock held by syz-executor.5/27321: [ 579.447347] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.455410] 1 lock held by syz-executor.4/27335: [ 579.460182] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.468174] 1 lock held by syz-executor.3/27355: [ 579.472942] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.480960] 1 lock held by syz-executor.4/27399: [ 579.485704] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.493722] 1 lock held by syz-executor.5/27411: [ 579.498462] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.506477] 1 lock held by syz-executor.4/27415: [ 579.511247] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.519237] 1 lock held by syz-executor.3/27423: [ 579.524013] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.532029] 1 lock held by syz-executor.3/27435: [ 579.536771] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.544781] 1 lock held by syz-executor.4/27459: [ 579.549526] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.557547] 1 lock held by syz-executor.5/27479: [ 579.562313] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.570326] 1 lock held by syz-executor.4/27480: [ 579.575067] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.583090] 1 lock held by syz-executor.3/27506: [ 579.587833] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.595871] 1 lock held by syz-executor.4/27559: [ 579.600650] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.608636] 1 lock held by syz-executor.5/27586: [ 579.613409] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.621439] 1 lock held by syz-executor.3/27600: [ 579.626182] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.634201] 1 lock held by syz-executor.4/27632: [ 579.638946] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.646961] 1 lock held by syz-executor.5/27668: [ 579.651727] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.659716] 1 lock held by syz-executor.3/27692: [ 579.664497] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.672508] 1 lock held by syz-executor.4/27716: [ 579.677250] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.685290] 1 lock held by syz-executor.3/27757: [ 579.690063] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.698048] 1 lock held by syz-executor.5/27759: [ 579.703040] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.711053] 1 lock held by syz-executor.3/27791: [ 579.715794] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.723804] 1 lock held by syz-executor.4/27795: [ 579.728551] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.736569] 1 lock held by syz-executor.5/27822: [ 579.741355] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.749341] 1 lock held by syz-executor.3/27865: [ 579.754113] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.762121] 1 lock held by syz-executor.4/27908: [ 579.766864] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.774894] 1 lock held by syz-executor.3/27933: [ 579.779637] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.787681] 1 lock held by syz-executor.5/27966: [ 579.792452] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.800465] 1 lock held by syz-executor.4/27980: [ 579.805205] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.813223] 1 lock held by syz-executor.5/28035: [ 579.817970] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.825992] 1 lock held by syz-executor.3/28037: [ 579.830760] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.838994] 1 lock held by syz-executor.4/28040: [ 579.843772] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.851788] 1 lock held by syz-executor.4/28052: [ 579.856533] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.864545] 1 lock held by syz-executor.3/28092: [ 579.869285] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.877301] 1 lock held by syz-executor.5/28100: [ 579.882065] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.890078] 1 lock held by syz-executor.4/28105: [ 579.894818] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.902836] 1 lock held by syz-executor.3/28109: [ 579.907579] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.915594] 1 lock held by syz-executor.4/28147: [ 579.920360] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.928343] 1 lock held by syz-executor.5/28172: [ 579.933116] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.941124] 1 lock held by syz-executor.3/28173: [ 579.945867] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.953894] 1 lock held by syz-executor.4/28223: [ 579.958654] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.967093] 1 lock held by syz-executor.5/28253: [ 579.971860] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.979855] 1 lock held by syz-executor.3/28296: [ 579.984630] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 579.992641] 1 lock held by syz-executor.5/28335: [ 579.997381] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.005397] 1 lock held by syz-executor.4/28351: [ 580.010161] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.018149] 1 lock held by syz-executor.3/28375: [ 580.022928] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.030942] 1 lock held by syz-executor.4/28421: [ 580.035684] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.043702] 1 lock held by syz-executor.5/28453: [ 580.048444] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.056460] 1 lock held by syz-executor.3/28455: [ 580.061223] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.069211] 1 lock held by syz-executor.4/28486: [ 580.074016] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.082029] 1 lock held by syz-executor.4/28497: [ 580.086774] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.094790] 1 lock held by syz-executor.3/28528: [ 580.099534] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.107550] 1 lock held by syz-executor.5/28529: [ 580.112316] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.120332] 1 lock held by syz-executor.4/28565: [ 580.125075] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.133088] 1 lock held by syz-executor.3/28592: [ 580.137830] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.145852] 1 lock held by syz-executor.5/28608: [ 580.150628] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.158611] 1 lock held by syz-executor.3/28668: [ 580.163376] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.171394] 1 lock held by syz-executor.5/28688: [ 580.176137] #0: (&sig->cred_guard_mutex){+.+.}, at: [] prepare_bprm_creds+0x51/0x110 [ 580.185806] 1 lock held by syz-executor.4/28713: [ 580.190573] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.198559] 1 lock held by syz-executor.3/28730: [ 580.203328] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.211338] 1 lock held by syz-executor.5/28754: [ 580.216083] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.224094] 1 lock held by syz-executor.1/28758: [ 580.228836] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.236866] 1 lock held by syz-executor.4/28780: [ 580.241641] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.249623] 1 lock held by syz-executor.3/28804: [ 580.254390] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.262400] 1 lock held by syz-executor.1/28813: [ 580.267142] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.275157] 1 lock held by syz-executor.5/28826: [ 580.279903] #0: (&sig->cred_guard_mutex){+.+.}, at: [] prepare_bprm_creds+0x51/0x110 [ 580.289563] 1 lock held by syz-executor.5/28832: [ 580.294329] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.302335] 1 lock held by syz-executor.5/28848: [ 580.307088] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.315097] 1 lock held by syz-executor.1/28890: [ 580.319855] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.327903] 1 lock held by syz-executor.3/28899: [ 580.332670] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.340682] 1 lock held by syz-executor.5/28919: [ 580.345423] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.353440] 1 lock held by syz-executor.4/28926: [ 580.358183] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.366213] 1 lock held by syz-executor.3/28958: [ 580.371011] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.379013] 1 lock held by syz-executor.4/28977: [ 580.383819] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.391910] 1 lock held by syz-executor.3/29024: [ 580.396677] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.404733] 1 lock held by syz-executor.1/29048: [ 580.409483] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.417531] 1 lock held by syz-executor.4/29050: [ 580.422303] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.430339] 1 lock held by syz-executor.5/29051: [ 580.435082] #0: (&sig->cred_guard_mutex){+.+.}, at: [] prepare_bprm_creds+0x51/0x110 [ 580.444771] 1 lock held by syz-executor.3/29071: [ 580.449519] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.457546] 1 lock held by syz-executor.4/29113: [ 580.462311] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.470334] 1 lock held by syz-executor.5/29128: [ 580.475076] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.483093] 1 lock held by syz-executor.3/29142: [ 580.487846] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.495870] 2 locks held by syz-executor.1/29149: [ 580.500730] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x83/0x1970 [ 580.509067] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 580.518487] 2 locks held by blkid/29157: [ 580.522557] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 580.531091] #1: (loop_ctl_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 580.538991] 2 locks held by blkid/29160: [ 580.543062] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 580.551593] #1: (loop_ctl_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 580.559493] 1 lock held by blkid/29161: [ 580.563478] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 580.572007] 2 locks held by blkid/29162: [ 580.576053] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 580.584585] #1: (loop_ctl_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 580.592513] 1 lock held by syz-executor.5/29199: [ 580.597256] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.605273] 1 lock held by syz-executor.5/29209: [ 580.610041] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 580.618019] [ 580.619632] ============================================= [ 580.619632] [ 580.631617] NMI backtrace for cpu 0 [ 580.635267] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.98+ #6 [ 580.641663] Call Trace: [ 580.644263] dump_stack+0xb9/0x10e [ 580.647807] ? irq_force_complete_move+0x271/0x2e5 [ 580.652734] nmi_cpu_backtrace.cold+0x47/0x86 [ 580.657242] ? irq_force_complete_move.cold+0x7b/0x7b [ 580.662441] ? nmi_trigger_cpumask_backtrace+0x119/0x147 [ 580.667910] ? watchdog+0x56c/0xa90 [ 580.671548] ? reset_hung_task_detector+0x10/0x10 [ 580.676399] ? kthread+0x310/0x420 [ 580.679945] ? kthread_create_on_node+0xf0/0xf0 [ 580.684624] ? ret_from_fork+0x3a/0x50 [ 580.688968] Sending NMI from CPU 0 to CPUs 1: [ 580.693962] NMI backtrace for cpu 1 [ 580.693966] CPU: 1 PID: 29224 Comm: sh Not tainted 4.14.98+ #6 [ 580.693969] task: ffff888142592f00 task.stack: ffff888156508000 [ 580.693972] RIP: 0010:__lock_acquire+0x672/0x3fa0 [ 580.693975] RSP: 0018:ffff88815650f770 EFLAGS: 00000097 [ 580.693981] RAX: 7fb4d3a37c4aa229 RBX: 0000000000000025 RCX: 0000000000000001 [ 580.693985] RDX: 0000000000000000 RSI: ffff888142593758 RDI: ffff888142593751 [ 580.693988] RBP: ffff88815650f928 R08: 0000000000000000 R09: 0000000000020025 [ 580.693992] R10: ffff888142593758 R11: 0000000000000000 R12: ffff888142593770 [ 580.693995] R13: 0000000000000025 R14: ffff888142593730 R15: ffff888142592f00 [ 580.693999] FS: 0000000000000000(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 [ 580.694002] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 580.694005] CR2: 00007f0e319721b0 CR3: 00000001b4026001 CR4: 00000000001606a0 [ 580.694009] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 580.694012] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 580.694014] Call Trace: [ 580.694017] ? __lock_acquire+0x56a/0x3fa0 [ 580.694020] ? trace_hardirqs_on+0x10/0x10 [ 580.694022] ? check_preemption_disabled+0x35/0x1f0 [ 580.694025] ? perf_trace_lock_acquire+0x122/0x4e0 [ 580.694028] ? perf_trace_lock+0x11e/0x4e0 [ 580.694030] ? HARDIRQ_verbose+0x10/0x10 [ 580.694033] ? perf_trace_lock_acquire+0x122/0x4e0 [ 580.694036] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 580.694039] ? lock_acquire+0x10f/0x380 [ 580.694041] ? memory_events_show+0xf0/0xf0 [ 580.694044] ? lock_page_memcg+0x36/0x270 [ 580.694046] ? memory_events_show+0xf0/0xf0 [ 580.694049] ? page_remove_rmap+0x144/0x440 [ 580.694052] ? unmap_page_range+0xa26/0x12f0 [ 580.694054] ? _vm_normal_page+0x2f0/0x2f0 [ 580.694057] ? __lock_acquire+0x56a/0x3fa0 [ 580.694060] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 580.694062] ? unmap_single_vma+0x118/0x170 [ 580.694065] ? unmap_vmas+0x43/0xa0 [ 580.694067] ? exit_mmap+0x213/0x440 [ 580.694070] ? SyS_munmap+0x30/0x30 [ 580.694072] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 580.694075] ? exit_aio+0x232/0x300 [ 580.694077] ? mmput+0xc8/0x350 [ 580.694080] ? do_exit+0x84e/0x2960 [ 580.694082] ? mm_update_next_owner+0x5b0/0x5b0 [ 580.694085] ? trace_hardirqs_on_caller+0x37b/0x540 [ 580.694088] ? sys_rt_sigreturn+0x639/0x91b [ 580.694090] ? do_group_exit+0x100/0x2e0 [ 580.694093] ? SyS_exit_group+0x19/0x20 [ 580.694095] ? do_group_exit+0x2e0/0x2e0 [ 580.694098] ? do_syscall_64+0x19b/0x4b0 [ 580.694101] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 580.694102] Code: 8d 14 92 4c 8d 74 d7 d8 48 ba 00 00 00 00 00 fc ff df 49 8d 7e 21 48 89 f9 48 c1 e9 03 0f b6 14 11 48 89 f9 83 e1 07 38 ca 7f 08 <84> d2 0f 85 b9 27 00 00 49 8d 7a 21 45 0f b6 76 21 48 ba 00 00 [ 580.709463] Kernel panic - not syncing: hung_task: blocked tasks [ 580.960809] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.98+ #6 [ 580.967190] Call Trace: [ 580.969768] dump_stack+0xb9/0x10e [ 580.973292] panic+0x1d9/0x3c2 [ 580.976466] ? add_taint.cold+0x16/0x16 [ 580.980422] ? irq_force_complete_move.cold+0x7b/0x7b [ 580.985592] ? ___preempt_schedule+0x16/0x18 [ 580.989988] watchdog+0x57d/0xa90 [ 580.993451] ? reset_hung_task_detector+0x10/0x10 [ 580.998276] kthread+0x310/0x420 [ 581.001635] ? kthread_create_on_node+0xf0/0xf0 [ 581.006289] ret_from_fork+0x3a/0x50 [ 581.010385] Kernel Offset: 0x19c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 581.021311] Rebooting in 86400 seconds..