(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x4840, &(0x7f0000000240)={0x2, 0x4e26, @dev={0xac, 0x14, 0x14, 0xa}}, 0xffffffffffffff55) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) socket$unix(0x1, 0x2, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r5 = dup2(0xffffffffffffffff, r2) r6 = gettid() r7 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r7, 0x0) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000080)=0x20010056) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x39) syz_open_procfs(r6, &(0x7f0000000000)='maps\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) fcntl$setstatus(r8, 0x4, 0x4000) fcntl$setlease(r7, 0x400, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/174, 0x7f}) timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) fcntl$setstatus(r1, 0x4, 0x600) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) getsockopt$netlink(r2, 0x10e, 0x0, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0x1000) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007a9, &(0x7f0000e68000)={0x2, 0x4e20, @local}, 0xd) 12:35:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x82dc2, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "500efcd081588d15", "97d950d74e0e40555619928f8348e7ab5af92a33074aa4f0468677c178cb06cb", "32783abe", "cee91556948e3f9e"}, 0x38) 12:35:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4080080}, 0xc, &(0x7f0000000080)={&(0x7f0000000680)={0x11d0, 0xe, 0xb, 0x409, 0x70bd2c, 0x25dfdbfe, {0x3, 0x0, 0x1}, [@generic="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", @generic="891f4db3fb", @nested={0x1b4, 0x47, [@generic="c9eeec4ef08c6969e0b1a251b0aaf6572bc495b0805a07a264181f7ea39a440ba8838c8e0e5db121c2f16131c426460b387b69f4c8b32ff4a53c08a420ea38e3648b1d0489991a1dfc10a2be87e98ece585ee15f83ac2c9578afc1d91c39739464809c857a35d5809456296d9be44312a9a8692e0c960edc8057af383ef5f673111e12ec365a3c830b0da6d0f93d19847c4121f134a4430ab74821f77662ab1204951b894d1a53c60c22f8d32d5e27d6d15d", @typed={0x14, 0x70, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}, @generic="9f06ef926dcec7e7345894ab2adefd105c3a509fcb9122c18d0b9c3b5abf634ebeec7c9333bf2876785d0524a0d6b0f4dacd5ec5ab763028f58ec4ef8acdb681e8a0868a2d0e6c23ebc7209cfd0c4d4d2f19df3b4c631cd47d98a70ada7d4b0f597d3bf9481ecdec2610c0fe4375e4ad1d90075af350d479cc2c6aa43639839631e4cd80356b35281cc7b66f678b394698f3364c8a41adcb345477828f7430dfe63b94effdde4e4346db735fc316578ed6c575154ace7d1b6a43ed1456bed7eee46c53", @typed={0xc, 0x1e, @str='vmnet0\x00'}, @typed={0x8, 0xd, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x60, @pid=0xffffffffffffffff}, @typed={0x8, 0x7e, @fd=r3}]}]}, 0x11d0}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0xfffffffffffffffa) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 12:35:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f00000000c0)=""/40, &(0x7f0000001000)=0xfffffffffffffe52) r2 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x458, 0x118, 0x118, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000100), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x3, 0x7, 0xc0d384091bc9ef49}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x7ff, 0x4eb}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x22}, @local, 0xffffff00, 0x0, @empty, {[0x0, 0xff, 0x0, 0xff, 0x80]}, @mac=@local, {[0xff, 0x0, 0x181, 0xff, 0xff, 0xff]}, 0x8, 0xffff, 0x0, 0x1, 0x3, 0x3, 'bcsh0\x00', 'lapb0\x00', {0xff}, {}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) dup2(r1, r2) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/157) 12:35:04 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x4000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) creat(&(0x7f00000000c0)='./file0\x00', 0x100) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) socket$inet_udp(0x2, 0x2, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r4, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r5, &(0x7f0000002200), 0x1000) openat$cgroup_ro(r5, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r6 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r6, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r7, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @identifier="8de512a267fb3ad6b0f87fabe3b8c30e"}}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) 12:35:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000000)=0x3, 0x4) 12:35:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)={0x2d, 0x4, 0x0, {0x0, 0x3, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) 12:35:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004fbd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:04 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = socket$inet(0x2, 0x2, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f0000000380)=""/125) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) accept$inet(r4, &(0x7f0000000300)={0x2, 0x0, @remote}, &(0x7f0000000340)=0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000002c0)=[@window={0x3, 0x9, 0x1}], 0x1) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="e82da11db33e9ab26689c96ad7006102318c5bff78c7c2752784ea591a5db2bbb2b4a62f0028692dacb604e5b87af585f557d91c3cb2860f37e3729a940715de1deb9e73fea46c0b69973f06a2af75c43ed378c4f9da12bdda8df2871a2437a7d9ab09174eaf3e54d113faf20f3fa207608ffc4987f7a4002db123604d4acb816fef", 0x82, r0) keyctl$set_timeout(0xf, r7, 0xfff) keyctl$describe(0x6, r7, &(0x7f00000000c0)=""/158, 0x9e) 12:35:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r5 = dup2(r3, r4) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x80000001) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r4 = accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x80000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000140)={0x3, 'hwsim0\x00', {0x4}, 0x8}) 12:35:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:35:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0xa807, 0x0, 0x1}]}, 0x3ba) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)={'syz0', "795d4b74d21cde0e04ba45cec6e412f1cf01cb008fa0692708cf746027d52104300fbc5a337f4b8b53e8ce28b61aa74601aaa5e632db67e3c1fa1b8cae4443f9b4f797f725c1b2fbae4aea96d1143656eba95f2f64c82eee48f47371465c6a86e1d0fdb6b3a7c24370a51495fd8f2311cbe0e303e7f76c7a4e23e535e68e5ca521f7b10f8f53fd3a2776b3bcb0"}, 0x91) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:04 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x16d2) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0xae, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0xfe, 0x0, {0x37, 0x18, 0x5, 0x1f, 0x9, 0x2, 0x4, 0x13d, 0xffffffffffffffff}}) 12:35:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffe36) sendto$inet(r0, 0x0, 0x372, 0x8040, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) openat$dir(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x40000, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) sendmmsg$inet(r3, &(0x7f0000000b00)=[{{&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)="9e70cd0e29043c3bfe36378f5944fc", 0xf}, {&(0x7f00000001c0)="fd88cef234dcf141c7943a4108573c5d53ec22f37dc93fc4cf8b1e7b4bdefbb8bb31b3edd26b006b60e5bfc27fb1d62ccb7105cb86698fb5ea7af16fd90ce05278e8543450063a92254ae36bacae56f7367814cc5d69d9849349999f12b4073e19bfb2c65f19ae7766bb1ab50422a4d6cb2f5970847030076a5eed35bb2d1a984468389d6f10138461e706e0d6096348f90b6b42530c2067587795405cb86045350ed5eac8cb68363b835edda1490ea459407ef4219d667aa116c1683d94afecd608becdcc723db0699e474aa4ebf2", 0xcf}], 0x2, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}}, {{&(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000380)="38c35007e7f6a58925448feb1186b2a01a86817d31cf67b1dd5609bff7b62315d0e9f391fb86a3d7429f3fb38808f691134bef57636c03638a8935697e4f2fba3ac74b7dc89d223bf3ef3cac560688816b4a72553e11e2dd3fcdfadcbd55c2a3e1d956d2965800bb619dccd16d742b828dde40ffca15f693b00e61f4671a460ac6f5f8af46bdda0df8", 0x89}, {&(0x7f0000000440)="94ab2403cfaca2c516cb4e3d7f5d53b5a4aa347763483642e42682432b8a512c31df08fb5029a3bc919438a1c6b5244a8364b609b38f4eddc44d0f32321b3f18106ee8dcbec09efdf623dd0f2186cca61bf6282b45b00a094e26a06dd221b457931a72ec42ddb2e5cbaf28e206c1e3e9deb812a291b3eaaeb7dbc481e2ba1b13f7", 0x81}, {&(0x7f0000000500)="1a19057d1b247f01b8727ebc080f1168152376b464f96be01e08604f68b1958861a72a54d01be5dd0ded3382f58b27eabdda1ef33472f680707abd7f6679a20103acad954d3c868be4d4c32524d155039c3d4f3cf777d7f17cb09a0805c192fda21811e62cda54827c309a559f60a90873cea6d53a0c1d4ed00e624d175b970f4a8ac584ce", 0x85}, {&(0x7f00000005c0)="09b1211f35827e90043b0c8784d94b0013ac29c4bb6f309e071933b03353ff8f237d03398066300f36e24feda0fc40e6f7bdec9c5e50c11fe3372298776360c33a7035fecbd6cd028b35275a18ab2700b4f752fbff8b7a995c4d1b69f683e2ce886a651c90318983ffc73e9aebab8532464ebaee54200b1ec2f90c6144f8377ce128ef29e9e170afee505488dbf9c6c80f5cccbf3afd31aece8fc48c76cd37ff8f0bdf690d357d08c51211c99b1abfd0d06e0db5f36461c7", 0xb8}, {&(0x7f0000000680)="56239cb9a600e4d2c0e2a903dbc554b4948bf3c6abd074c0d4abd67270891eba810b5e28b448856f92bf29d662e796a90c6cd0b29721bce3235d96f1bc54622609413e6fa7d805", 0x47}, {&(0x7f0000000700)="4616d2d795088d21f0fdfca8455d7825bd04e9da76904b9966b78acd0d88e6197e1312775eebc909340e612df04f70aeace8beed76e119039790f0f559b254b7a55a8815dbe769555171582927f2caa9f0da9dae2dfb3d2666e8a75e07adf6a63402dee1928fff8f79c60d58d99697fc992cd9aca384d02e244c4ce76a993d520a2abeae11d7d0af532b6a982041ff97d1bd2e6f8d4e4aabb908e74fdb", 0x9d}], 0x6, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x108}}, {{&(0x7f0000000980)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="a863bbfc9124cd6e0a4409d406f88d142a0df6d1a94e340f1765dacd1f0cd665d3486496e766f6d3b9bddfa2", 0x2c}, {&(0x7f0000000a00)="30fc84c579428f9695e5c3748660f4a40d0322872411e388fef643144ca2ab0c7924c9ec881cabf76965ffc44f45e0abd9751d6e4952acc87fd404daea0e6bc6166b0e17588c49edb176ce529c12e20dc15d764a1bdc8594e7237e2d920a313e0f4c5166deca7af735debec3f55567875d1a", 0x72}, {&(0x7f0000000a80)="19b74890534d5691401658bceb49bfe2abbee6eb25a0b8aafad5b77e0e634cd395b1e856f5d94675eba385c21509beb49d8d59", 0x33}], 0x3}}], 0x3, 0x40) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) getsockname$netlink(r4, &(0x7f0000000840), &(0x7f0000000880)=0xc) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) 12:35:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, 0x1, {0x5}}, 0x18) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_upper(r7, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x86, 0x4, 0x39, "f98eddef29f2e0bf1657c1cafbe90450", "14029225095931aef3a97fb99775910c2d10fdd1f5184d65a8f129c12c3a7d0b15fa5a51289d6fc144107782d4c4a08034e88b6073a2ae7073534f741a552d42471d4195f29fcef4e636b959f8588f949b9d257e783eb53ad764b3367c5633384d80555bd1b5a1ac1aa658b68b3d49b459"}, 0x86, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r6, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$sock_int(r6, 0x1, 0xb, &(0x7f0000000180)=0x5, 0x4) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e25, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r8 = dup2(r5, r5) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='t\x02\x04\x00', 0x9) 12:35:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) fcntl$setsig(r3, 0xa, 0x24) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) sendfile(r1, r2, 0x0, 0x6) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "88e9e06b01fa2cb4ca3c1a"}, 0xc, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f00000000c0)=0x1) 12:35:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$inet(r1, &(0x7f0000002700)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000025c0)=[{&(0x7f0000000080)="a93cbbc076c6e4a855c756420d4bf20077e308906d6791e32fafa07157765736a58018a742a38cbd41bff344c9c41240668767f35ef3fb01e946d7cfb9f711cf2b2943a157fc6cf2eea3b1e282103157fc4adf5e02aef8b213e27aa30caae4d53b969893a028ba2adb5e6df653daf8f0e2ebeb45a865a8bcfa", 0x79}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000140)="2855d4eb9f50416dd72e8320b78ee404453e135f5e28ab4d153de4280adaecc34213997c55e7000642c346d141461c9d682e686fcfa0d4659fee5ee7cd7232fddeee4a0bd235913818a9d41c0bf4673d7307ea3b26655cb93193286888b88fe544da5d2efc0066446d91d9855d2aef58829149aecb2da345a7bf77796c490cd4dc9c244a83925e631f5be491c60b0746849c88d07434050c394b3120dc9d9f24639b6e45fc35daed2a8a759cae101c91401a1554a212403cba159ac3", 0xbc}, {&(0x7f0000000200)="d81155d4bb5e8fb1ece9a703f3d84519e128", 0x12}, {&(0x7f0000001280)="66f6b9dd46f5acaf7e57e7af7bb8cfc64cf34df81caea53946bc93390133437dff838c8d4c957507970db33d6490cc70d9b114ec6576d4579799c00b90dbabad9a06e624d78bac7903e499047ef058f672610b4f80441825fca44f3f59e678880061263238dff6bcb92435a86200caf8381c8594aaf2b7dc2bf8edbf3ddffb7c834358431b39bbaeadf7fddc0ea32fe8b65e3715b5f85650d0b142d7a0dac5a0518b38bbc1fdd78040c458a3b72203caabfe8fcb968de2513e23c68f2975e5fa82c5a21bac51d38d18cbee5b28fde4bab0", 0xd1}, {&(0x7f0000001380)="87981355b751eb0879972d302d35fb68039024afefbc513df0aa209dade7d4823740474c64dfb72050023d0c0255c5ecfa56d59eeab6183b75f5e761abcee369c1a638967c3f0f705cf5b921ad27f7bc532a18cf8f023b3a9ac4f87be8f67a90cda25dffc15743c2ede76d75d60bf4c1bebe39a955eb067c0d6fe0edd22f25be06e43db4dd5013dbadb0449254171876e14603ef83c3ba34dbd0d1c5a243d310c1cb4a2e426f39743581b6dc4baa8363ae2856b9b385b5151412ca9accc4b130729e5a733c92fc431b2102", 0xcb}, {&(0x7f0000001480)="ac4d529a21602bbc7485ea3a571a8851917a7e07ce18c65d62c1d12091d26b80632fb9f475afc37121a47e7380b73014fdbbc4816ede818009626313390a1f0cd1785faf009c0d473730e2d7c52a31947968fadd1681dadf15d4ce3959ecca512d", 0x61}, {&(0x7f0000001500)="b9b49570b393bc744cc09f61b8e448dee79ca9f1fd9dd8fdc55c95b1da1cb4f3c614331c63730cca3ab65788142247c9c7c7dfab937c54af189b8d283234a56765ab44d32f5518c2a2cb0588f8de69c1b211ee6fcd2f830c4147e38c0c6cb3b293bc0bc4008e947d779186a210352486804aab16fcbc681e4ed1482fd120a536d2e13bf6ac9d0401f2908e6097e8da827fee52739146f1c0c064a1b2e989bb1f185d58d5977b33731875ef1cb12c", 0xae}, {&(0x7f00000015c0)="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", 0x1000}], 0x9, &(0x7f0000002680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@cipso={0x86, 0x19, 0x200, [{0x5, 0xf, "26513c3d8590ce9a5e5a56743d"}, {0x7, 0x4, "bbce"}]}]}}}], 0x78}, 0x2000090) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getpeername$netlink(r3, &(0x7f0000002800), &(0x7f0000002840)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) fcntl$getflags(r2, 0x408) 12:35:04 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r1, 0x3000) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="e8ff"], 0x2) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r5 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r6 = openat(r3, &(0x7f0000000400)='./bus\x00', 0x800, 0x4) r7 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r7, 0x0) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r8 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/current\x00', 0x2, 0x0) r9 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r9, 0x0) write$binfmt_misc(r9, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r10 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r10, &(0x7f0000002200), 0x1000) r11 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r11, &(0x7f0000002200), 0x1000) r12 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r12, 0x0) write$binfmt_misc(r12, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/full\x00', 0x4a440, 0x0) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r15, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000100)={0x0, r15}) r16 = socket$unix(0x1, 0x0, 0x0) r17 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r18 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r18, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r17, 0xc028660f, &(0x7f0000000100)={0x0, r18}) io_submit(0x0, 0xa, &(0x7f0000000d80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x9, r5, &(0x7f0000000300)="f0192d13fbeb15721d55d665e81a0b406ff3810f67caf07929fd948246e70e84335c4e9d35f331d5518b6bc20a1cab9df74c6e886fdea78693ea97438bdb4c88d3987362e112c0057f665cb904724174e3d894a02e61cdc182cf453b52c091f18efde391bdbe1098bd3ad77fbd5ab0d5145b89e2246d72116055ee9d1454e05ca4edbb635215c50e716c9e0e515481afac68aa96982b39656894192cb59a50fc536adf185e813b016c118c6565bc4f4d08b4f763393a19c5613141139e6517b97939606cf222d6ce5308f07950d98791b529", 0xd2, 0x9, 0x0, 0x0, r3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x711e, r4, &(0x7f0000000240)="4e0bd0da9eafe02ac496738a4b74069dd9af857cd487bb8b615128175530c3aaf58119eb7aef4b4d69467b331ac93432016a17827353888368c6320526e00e05ed4910863315", 0x46, 0x1, 0x0, 0x1, r6}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x0, r7, &(0x7f0000000480)="396f6d89ea0cdff36e1b5e06edc6ecd2ea4933603ae811e8cd9e4ba7b9d449494074cb49d9e2f50e2d97841be7508197e16dda3f40126206d7f6f3a623d5fcac48d823aac818d44de9625904fad1f745cb2d958722d095c894911f73c0f6c58fef17f51747543e5f97a629e8aef43e14502e30b4fb0f9dcdfcf1396251e6639aa393d8e4af18f19624a2ada6", 0x8c, 0xc5b, 0x0, 0x0, r3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x4, r8, &(0x7f0000000680)="7b3c1c44769d9f3e642ac4ce2da04760ce34787f95ae394805f9938068a7cbcee07747f104728588ee283188af08ab3687b096c251d48a17bdd65ac108b68b741080cde5f5319c4a62e5b310d2c6caacc3fbe4666cbd3b2bd057b31bf281eaa2b6916a2d913c97fbcce982a51a26c4beeff7d813658e3bc0ed73d570b29f4dfdb97520b1f1d7b349ba17418acf738ad549b4de1cf0c7ef5695049d57c49d07ddc45dd3dcbd3cccb6296daf81c060cd805210650e3717c8bf7826187d8ff831d2b59aac2b1d52ab4e2ca78741918afcce89f59bbc0b69d5d7f16d4b20f543bf7992815653bb904c8595", 0xe9, 0x6, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xa6aa66411c6725d4, 0x50, r9, &(0x7f0000000780)="e4d9bd7ba636c2e3cca141f362821f382d99fdfb30cb966032212f898e9b29ebd71639e7915e2d9ad012a8699fe9e3e13e586df34f2ad501922a716ac8aa25cbff13154e76901a03b230e779607a2f8cc137ddeea343ff4b3c2f9e92332eed5ec455c6578ba574da37a2f880f1f5052a47268232462e9d5504dcc6c41ab6467611b5d2ab1cfac84380848f11461f2f5eac74946bb778dafb413920b9d5c8bc9019d80f1fc6474750", 0xa8, 0x10000, 0x0, 0x2, r10}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000840)="257b542a887a6c2e2c074d940f72a8cd061e33ecf1fb9beddcdd9a2758bb3f34385ae0ad478d49876225227a8f7c9f5661cb21d3c35c04b3fc75a2a1ee56381b65ee1c7dd919ed0f30e5c3692064d69a098613d62c334f9c83df69d8c673e6928cf01c85b0", 0x65, 0x100000001, 0x0, 0x449ffcc0413e53e4, r11}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x6, 0x81, r12, &(0x7f0000000900)="5b38ba538ea30d4298787ce06c62fb1ecdbcaf90f5ece2ffcefeab72b2b18cff9f2677acfc2d8770169e7e8bf371d8466ee835c4d61063b5abf855850dfa2c9678f4e4051d09836ec6caba1c07ae88fd2ea929eee914cc693115ef4ac46ffe32f634c4ac8f1c099c9c68a0f566f32e054a9719d81643939f82060e44d755fd4a35df6e08ddc3ac0c752a2b62f7dfbcb6c993ffd2a718da38ed7f50a51190f83917bfdaabb9460a5cafc34786271d1bd584b69217021b973c690246c372e1a407fd157a288fcf29c99dd3594940f226", 0xcf, 0x3, 0x0, 0x0, r13}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x348d8518c7aa0bc5, 0xcde7, r1, &(0x7f0000000a80)="fa9d54ccbac09d93e9197973192461bda3f450df2bc28eb21bc34053ff9c27162629bbb5403a41136e379e29d82567e8acc462099e72a7a6e08571b1e200e701a06d4beee1dda24c5b243c36dd20d563d8f15c8ad8a7058e4cf1d32a506e242d246d8764b86ecd0aa0f39c81735b879e974c74361c13952d712cd884c67ceaef9f2518b98dd0721a726d2015ef69ce08010b5cd8018ef7f45607153b1ac5262219669a61ed031dddc1813bb63cb758eaa0b304a1a5b3e1a95e6409191e9c7ca4dd9ea4775e18acaf27a5fde29d3f99e3c0c79b4343737f0555889d735aba9810a1cf3d9f8d1022582133777498133f2ed50426c75836f31a", 0xf8, 0x80000000, 0x0, 0x4118dff9a8b85670, r15}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0xc, 0x9, r16, &(0x7f0000000bc0)="f2b589e94a094e3a8195aa22732141eab2d52e1908856242d5d6cb99b73e", 0x1e, 0x7701, 0x0, 0xa6d0607fd924d29c, r3}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x3, 0x8001, 0xffffffffffffffff, &(0x7f0000000c40)="bd967163275837f7904ab7963442ed3546e7c611ec14f601c19c780921db38a520d77e8e1f7713e108ce48da8bad299aac19ba41aae0c06647574918ee1e9a80538f690a0ea78c8250d328e8f32753be25528f41b34aab907e13a38eb4d683e43c6e104b1efec62ab8ce81912af43b49762a0f697e596d5a976354f75ef9104228f353a59cdbafa44e30b27b89f2a7bc0bbc5c86a6dd10e6a38c7a3f40664f56abac9b266c666a3f8d6b3c0b04acff0955d08f56952073d57fe5d3bfc213eaa766cededf3f2ea140b7b31584b1c304e61fbc38364f0c10198b3cc1c5a8595259861b60316667a4257d", 0xe9, 0xa8, 0x0, 0x3, r17}]) r19 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r20 = creat(&(0x7f0000000180)='./file0\x00', 0x0) rt_sigsuspend(&(0x7f0000000080)={0x2}, 0x8) fallocate(r20, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r19, 0xc028660f, &(0x7f0000000100)={0x0, r20}) setsockopt$inet6_tcp_TLS_TX(r20, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "c10cf3d4bd255ef7", "24e8a33c4597776071c549787fcf0155", "a449eb21", "7139e940dd573822"}, 0x28) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:35:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x7, 0xffffffffffffffff, 0x4, 0xffff, 0x6, [{0x0, 0x0, 0x1, 0x0, 0x0, 0x603}, {0xaeed, 0x1, 0x20, 0x0, 0x0, 0x2}, {0x5, 0x80, 0x1}, {0x5, 0x800, 0x40, 0x0, 0x0, 0x4}, {0xffffffff, 0x9, 0xbb8, 0x0, 0x0, 0x680}, {0x33ed, 0x7f, 0xfc4, 0x0, 0x0, 0x500}]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x42) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) listen(0xffffffffffffffff, 0x2) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x27, 0x3, 0x0, 0xfffff00c}, {0x4, 0x0, 0x0, 0xfffffffd}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9781017}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd7000fbdbdf2501000000000000000b000000000c001460797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x1004}, 0x8cb5a4f0c7b81b24) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:05 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = open$dir(&(0x7f0000000000)='./file0\x00', 0x29d483, 0x0) renameat(r4, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00') r5 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @empty}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @dev, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f0000000100)={@local, @local, r2}, 0xc) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e33, @local}, 0x10) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000007480)='./file0\x00', 0x250000, 0x1) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000007ac0)='nbd\x00') r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r7, &(0x7f00000001c0), 0xffffff7f) r8 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r8, &(0x7f0000002200), 0x1000) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000007b00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r10, &(0x7f00000001c0), 0xffffff7f) r11 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r11, &(0x7f00000001c0), 0xffffff7f) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000007c40)={&(0x7f0000007a80)={0x10, 0x0, 0x0, 0x80180}, 0xc, &(0x7f0000007c00)={&(0x7f0000007b40)={0xa0, r4, 0x800, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r6}, {0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffff8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000411}, 0x10000) recvmmsg(r1, &(0x7f0000007840)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001440)=[{&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f0000000280)=""/80, 0x50}, {&(0x7f0000000300)=""/155, 0x9b}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/89, 0x59}], 0x5, &(0x7f00000014c0)=""/4096, 0x1000}, 0xe052}, {{&(0x7f00000024c0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000003680)=[{&(0x7f0000002540)=""/162, 0xa2}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/114, 0x72}], 0x3, &(0x7f00000036c0)=""/224, 0xe0}, 0x100}, {{&(0x7f00000037c0)=@sco, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003840)=""/20, 0x14}, {&(0x7f0000003880)=""/54, 0x36}], 0x2, &(0x7f0000003900)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000004900)=@xdp, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004980)=""/182, 0xb6}, {&(0x7f0000004a40)=""/234, 0xea}, {&(0x7f0000004b40)=""/185, 0xb9}], 0x3, &(0x7f0000004c40)=""/43, 0x2b}, 0x2614}, {{&(0x7f0000004c80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000005f40)=[{&(0x7f0000004d00)=""/127, 0x7f}, {&(0x7f0000004d80)=""/163, 0xa3}, {&(0x7f0000004e40)=""/14, 0xe}, {&(0x7f0000004e80)=""/4096, 0x1000}, {&(0x7f0000005e80)=""/151, 0x97}], 0x5, &(0x7f0000005fc0)=""/4096, 0x1000}, 0xffffff01}, {{&(0x7f0000006fc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000007240)=[{&(0x7f0000007040)=""/211, 0xd3}, {&(0x7f0000007140)=""/242, 0xf2}], 0x2, &(0x7f0000007280)=""/103, 0x67}, 0x5367}, {{&(0x7f0000007300)=@sco, 0x80, &(0x7f0000007580)=[{&(0x7f0000007380)=""/216, 0xd8}, {&(0x7f0000007480)}, {&(0x7f00000074c0)=""/186, 0xba}], 0x3, &(0x7f00000075c0)=""/9, 0x9}, 0x4}, {{&(0x7f0000007600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000007800)=[{&(0x7f0000007680)=""/228, 0xe4}, {&(0x7f0000007780)=""/85, 0x55}], 0x2}, 0xbb}], 0x8, 0x10100, &(0x7f0000007a40)={0x0, 0x989680}) 12:35:05 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f00000000c0)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x1, 0x7}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x12, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, 0x0, 0x80000001, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe03) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x39) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x40, 0x0, 0x1, 0x40, 0x0, 0x4, 0x44008, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x2, @perf_config_ext={0x100000001, 0xfffffffffffffff9}, 0x1000, 0x9, 0x8000, 0xc, 0x66f, 0x0, 0x401}, r5, 0x5, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r8, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r8, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r9 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r9, 0x0) r10 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/context\x00', 0x2, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r11, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r11, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r12, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r12, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r13 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r13, 0x0) write$binfmt_misc(r13, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r4], 0x17) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r14, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r14, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) write$binfmt_misc(r10, &(0x7f0000000480)=ANY=[@ANYRES16=r12, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYRES16=r7, @ANYPTR64, @ANYRES64, @ANYRESHEX=0x0, @ANYRESOCT=r14, @ANYRESDEC=r13, @ANYBLOB="7d0ea7ac7882f684ee819c4accbec9f1fed93ccf729ba6ae74661eefce"]], 0xa) r15 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r16 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r15, 0xc028660f, &(0x7f0000000100)={0x0, r16}) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r9, &(0x7f0000000300)={0xe000200c}) r17 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r17, &(0x7f00000001c0), 0xffffff7f) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r6, &(0x7f0000000000)={0x8}) 12:35:05 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x9, @loopback, 0x6}, 0x1c) getrusage(0x0, &(0x7f0000000400)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x9c, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006, 0xfe, 0x3f}]}, 0xe4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) 12:35:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000880)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x3e0, 0xb, 0x7, 0x200, 0x70bd29, 0x25dfdbfe, {0xa, 0x0, 0xa}, [@typed={0x8, 0x5c, @fd}, @generic="6aea980d2f7c3c5de8fc977b9a31c87cff37ef7896bad5b426a9b8c988a424fd8e73359a42002d48a6822bca1f6bb3ccc48100abbfc3ea7f154f0ba1a93debc79f478e6885f7125a82e5216afb581d099cd5e2bbf1ffde56cecf6dc517231b8517cd6b37c7338a3698935bb42b92aae781e53ff6750b37f0773fe6cda9e4103d98f133f58e024e8ebcaf3f30de1a87bfc0d87d7a1398dc7cd50f9982168263e4d0915e", @nested={0xa4, 0x90, [@generic="5a007eb979d6dc71a00b650238463b793ed561fdc7eb03abb8f664ca9ea33ded5f75228bc4cb2ecc9eb50f90ba2de563f446080b06d0c868ceaf807a7fcccd55d734557832bc96c8d4c8f9ce73527a5b4f90c236ca7a2817d53037ae4cf49c1bc6866be0298679a0fe441487960d1fdc85fa7e16da99b8f59f895d3c", @typed={0x8, 0x75, @pid=r5}, @typed={0x14, 0x70, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x4c, @u32=0x4}]}, @typed={0x8, 0xc, @u32=0x8}, @generic="88de964c363db9a8fb5cc9b84dc2ab775f7c405054a8add19deb8af54a62be9d7a7cc35ec412b26291d53699a07494e66fcba0b84402be90ff05c4c719a5af0784db44e7b93670b182b8cdbdd217d4cdd13eb77c00ca169d8fddd2b81b0bdd2395302e1877e77cbc714ccd3b51f4ebd38e5c54b3cd1a010fd8e2302c5bb8283d86e496f216fff8ed00507c183613390072cdf24601335e9ef282b7abb955d84627a0dc24b092e9260d968ccd5ca7f3815869e9c491de715630a396376577eb2e73", @typed={0x8, 0x19, @ipv4=@rand_addr=0x7fe0000}, @nested={0xc8, 0x5e, [@generic="7a2d5aa284c1b3b19ff1840666c27107c779fc9c256aa680c85038164d63942ff518b1973b36c7e7495e04f163c6d966acdc25bf6cd7fba829a46f3b798ccbe3134804d154536c95876a9f45550467da654463a6537a3859a330b97ec1df8f3e8dd53d8e26bdaf8fde5b9297876bc72ba0615bb5246d37e40cef65502ecb00607c25386240c08ba9c7cd4af802d88607a66ec709abdc0bbebfdb8aeb9025caed161c158b4a9515a7b55f053cf53b3ebfe9c86784756a48ca7c3e5062", @typed={0x8, 0x20, @u32=0x200}]}, @typed={0x14, 0xa, @ipv6=@rand_addr="edd2c58df097fa4b316eb7de0c4f56aa"}, @generic="59a6c71fa5d091677a92686b832ff57e15a5a3d832bdb27046a074c262073b54af70fa22f783180c0bef906cffeacb87d02933535b5f8dce4de4dcc6ace3477f0d65bfac5a8370b5ef97c872d5eebc86d2bc40a9689faae37ff4d896ae300084a61320d974f738ee7f132a11596cfc763cc8eedb9f073d6c17d1c01d57062ba9bde5a178bf0b2bf1ed21fabf5331596e260690e849f3a5c2ec97986ecc6993aec43d27fca52b7ca0cc79e010115d7733bc17acb69f5303cb0532d9bc0d6ee0f5587bfe7f7695968ecf60174adb951b"]}, 0x3e0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x17c}}, 0x48008000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2, 0xfffffffd}}}, 0x2a) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/enforce\x00', 0x4001, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)=ANY=[@ANYBLOB='X\x00?3', @ANYRES16=r8, @ANYBLOB="020025bd7000fcdbdf25110000003c0007000800020080000000080001000900000008000100c90000000c00030006000000000000000c00040009000000000000000800010006000000"], 0x50}, 0x1, 0x0, 0x0, 0x4004014}, 0x4008400) r9 = open(&(0x7f0000000a80)='./file0\x00', 0x23a020, 0x80) ioctl$TUNGETSNDBUF(r9, 0x800454d3, &(0x7f0000000ac0)) getsockopt$inet6_buf(r6, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r10, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r10, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) recvmmsg(r10, &(0x7f00000011c0)=[{{&(0x7f0000000b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000bc0)=""/107, 0x6b}, {&(0x7f0000000200)=""/2, 0x2}, {&(0x7f0000000c40)=""/31, 0x1f}, {&(0x7f0000000c80)=""/147, 0x93}, {&(0x7f0000000d40)=""/196, 0xc4}], 0x5, &(0x7f0000000ec0)=""/183, 0xb7}, 0x8}, {{&(0x7f0000000f80)=@can, 0x80, &(0x7f0000001140)=[{&(0x7f0000001040)=""/49, 0x31}, {&(0x7f0000001080)=""/143, 0x8f}], 0x2, &(0x7f0000001180)=""/23, 0x17}, 0xfffffff7}], 0x2, 0x2000, &(0x7f0000001240)={0x0, 0x1c9c380}) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000012c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r11, &(0x7f00000013c0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="000926bd7000fbdbdf2503000006000000080001000600000008000200070000000800010006000000080002000400000008000100502800"/66], 0x48}, 0x1, 0x0, 0x0, 0x524ab6639b1d7e3d}, 0x4000) r13 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r13, 0x0) write$binfmt_misc(r13, &(0x7f0000000b00)=ANY=[@ANYBLOB="09741c11d7e20eb5220000000000"], 0x2) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x5, 0x81, 0x9b5}) 12:35:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) sendmsg$inet6(r3, &(0x7f0000000400)={&(0x7f0000000200)={0xa, 0x4e21, 0x101, @dev={0xfe, 0x80, [], 0x2b}, 0x1}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000001040)="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", 0x1000}, {&(0x7f00000002c0)="1d674d32fd64926bb37b87a312e887817cf0373e958661de944cfd15c35cce12db7941ca3e7406819590ea6411853901dd011473bdd1dee26fd79b6610b112137943987454b8a6f71bbc5266a8987352", 0x50}, {&(0x7f0000000340)="0578b771f731772ae97add11743e6a09e4a83769cde297451b3990fae5e77d5ada81467a42b4fb41ab86bf1f26e666748a4f97c9a4f5f084d08694de5922a5d5f4334e14156db95f736797e078cc730d22cc3c7668dd1916a0798aab9c66dd1b15a092d68a", 0x65}], 0x3, &(0x7f00000003c0)}, 0x8000) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) [ 302.327433] audit: type=1400 audit(1575462905.116:62): avc: denied { setopt } for pid=15312 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:35:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) read(r1, &(0x7f0000000080)=""/114, 0x72) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000002c0)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r5, r5) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r6 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r6, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r7, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r8 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r9, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x41, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r10, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r10, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x654a388a13c635f6, r10, 0x18dfe000) write$binfmt_misc(r8, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000002c0)={0x3db8, 0x9, 0x6, 0x0, 0x0, [{r3, 0x0, 0x800}, {r5, 0x0, 0x8000}, {r6, 0x0, 0x2}, {r7, 0x0, 0x40f6}, {r1, 0x0, 0x5}, {r8, 0x0, 0x3}]}) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r3, &(0x7f0000002200), 0x1000) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="00000e00", @ANYRES16=r6, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe8000000000000000000000000000aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100020000000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000c00040005000000000000000c0004000700000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1f4, r6, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23ae}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc7aa}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b9625c5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffeffff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x24040010}, 0x4000000) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:35:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r4 = socket$inet(0x2, 0x2, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8}) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000000)=r7) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) sendto$inet(r4, 0x0, 0x0, 0x55a983184f96569a, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xb) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r9 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[]}}, 0x0) write$cgroup_type(r9, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:05 executing program 0: socket$inet(0x2, 0x6, 0x8) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8f) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) sendto$inet(r1, 0x0, 0x0, 0x200007b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)="6a1a0d7df7e12995a7ea596298f4dc98bda2c149715c22606c9948089474d7c838117fb8672bfd7bdc446b39769b5cc295973f7a13a40ecd0d35f58cc23cf01440ae61d31fafeeebdd5d76c65011f6ea232c734f77f91ed8c3457023baef532ba46781dde11025ad7e8d1b7443b7f789280c838bd05d6bd877cf4a0a69c0140c91e2bfa86ba9cb7645d5096dbe4c60ecd107f6decbc37155bb4df4360724e05f73c1ac70069fc007c502ead38cd97e204cfd22586b05ea600ebcf2334c7f26b7205387783bad6c0ad9a22cbc4c9b39e8b5e1", 0xd2) 12:35:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x304}, "c1a625180412491c", "17d96694a5263aa8ef8aca32cec9354aed39770110373c8b0ebcc2ee245ddbe1", "4da4c512", "2afa74c0e4856a96"}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:35:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) r2 = getpgid(0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r3, &(0x7f0000002200), 0x1000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x80) ptrace$poke(0x4, r2, &(0x7f0000000000), 0x6) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) 12:35:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x181, 0x8000, &(0x7f0000e68000)={0x2, 0x4e21, @multicast1}, 0xfffffffffffffd7f) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) read$FUSE(r2, &(0x7f0000002200), 0x1000) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x30) 12:35:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x5}, 0x4) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r4 = geteuid() r5 = getuid() pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) r9 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0x25d) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000006c0)={r9, r10}, 0xc) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0xfffffef3) r14 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0x25d) setsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000006c0)={r14, r15}, 0xc) sendmsg$nl_xfrm(r11, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) getresgid(&(0x7f00000000c0), &(0x7f0000000180)=0x0, &(0x7f0000000200)) fsetxattr$system_posix_acl(r3, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010007000000000002000100", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="82000300", @ANYRES32=r10, @ANYBLOB="02000100", @ANYRES32=r15, @ANYBLOB="040007000000000008000200", @ANYRES32=r16, @ANYBLOB="10000100000000002000020000000000"], 0x4c, 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:08 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) 12:35:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r3) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') 12:35:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x877961b45e8919d, &(0x7f0000000180)=0xfffffffc, 0x4) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r5, &(0x7f00000001c0), 0xffffff7f) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) r8 = openat(r6, &(0x7f0000000000)='./file0\x00', 0x400600, 0x20) fchmod(r8, 0x8) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:08 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_MCE_KILL_GET(0x22) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x4, &(0x7f0000000000)=[{0x1ff, 0x50, 0x2, 0xa0cf}, {0x4d, 0x2, 0x1}, {0xf000, 0x40, 0x4, 0x1ff}, {0x0, 0x2, 0x3, 0x2}]}, 0x10) r0 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r0, &(0x7f0000002200), 0x1000) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) 12:35:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x2002, 0x0) r1 = getuid() lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200004) sendfile(r3, r6, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r6, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0100000100000000df25ff020000230000000000000000000001ac14147090bb0000000000000000f4ffffff00a20000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="b020f0ff20ff", @ANYRES32=0x0, @ANYBLOB="030000000c0010000100000000000000080003000f170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d160000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e0003000100000000"], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x45, 0x1, 0x9}, 0x1000101d4, r5, r2, 0x80000442, 0x5, 0xfffffffffffeffff, 0x9, 0x9, 0x20000000006, 0x0, 0x0, 0x7, 0x1f, 0x800000000000080, 0x1, 0x871, 0xee14}}, 0xa0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@remote, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002600)=0xe8) mount$fuse(0x0, &(0x7f0000002300)='./file0\x00', &(0x7f0000002480)='fuse\x00', 0x62e2db5176902ede, &(0x7f0000002980)=ANY=[@ANYBLOB="66643d21d03e148626c47cf1a07762644787e93420f6067d51a0b35550f8f54f8dd6ba65c8e5b79ff75483dfdc19eb933e562c5036c5ab665b7f0de85d4b4913e0f99b3f2808baad5745d650d2f05331deb234c0", @ANYRESHEX=r0, @ANYBLOB="2c800000a9320009003d30303030303030303030303030303030303035303030302c757365725f69643d", @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',default_permissions,fowner=', @ANYRESDEC=r5, @ANYBLOB="2c7375626a5f747970653d776c616e30766d6e657430707070302c6f626a5f726f6c653d2f6465762f70746d78002c6f626a5f726f6c653d2c66736d616769633d3078303030303030303030303030303030312c61707072616973655f747970653d696d617369672c686173682c736d61636b66737472616e736d7574653d6d696d655f747970651a2c7065726d69745f646972656374696f2c00"]) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r8, &(0x7f0000000180)=""/11, 0xb) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000140)) epoll_pwait(r9, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0xfffffffffffffe77) r11 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0xa, 0x0, @thr={&(0x7f0000002340)="fb0e164753b6d35b13b36f600f4f7e8b6150a7f773fb1be4c2fd1f1a2d31a678a3ec511ed11a19ce34b1a1f4d0bf3069d90d08857481aee6877de8b8aa634b817fbef193df88280ca782cab8a6641225daa599f10a572a87cc7922548ff519e5e1c0612eebf8856d34d9c1161cf32560c966b82ebfbb616e427e9ceb1a3655080ad414cf9dbda7c98caef301b82423a0db2d48d7c076dc3836d6a70bba57ab51d296d34fb9e07a08b9135241a553af4d03e616807b4900", &(0x7f00000000c0)="42a0ddd0667d946bd4685fef5b26e0460e165399e8a9141e1c44c363f0e32333014cb681c47c5833e43ea204b36b31f35b45dade508d658ab3bacf58411ba14a391f55af1441335baddd5119374d30c9"}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r11, 0x1000000000016) bind$inet(r7, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) clone(0x100000, &(0x7f0000000280)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001280)="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") sendto$inet(r7, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000080)) setxattr$security_evm(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)='security.evm\x00', &(0x7f0000002640)=ANY=[@ANYBLOB="0502020000001000003a6b816c7b7a0def81e64db5a236329f9750dcf058ba4d46d11038416621a996503664403528b5a86bcb779b3338976410ed9b686d2441b5b10f9519b98d5740343be1"], 0x44, 0x7) 12:35:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvmmsg(r5, &(0x7f0000003100)=[{{&(0x7f0000000040)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/78, 0x4e}, {&(0x7f00000002c0)=""/54, 0x36}, {&(0x7f0000000300)=""/50, 0x32}, {&(0x7f0000000340)=""/201, 0xc9}, {&(0x7f0000000440)=""/12, 0xc}, {&(0x7f0000000480)=""/28, 0x1c}], 0x6}, 0x5}, {{&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/213, 0xd5}], 0x2, &(0x7f0000000880)=""/192, 0xc0}, 0x1}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000940)=""/115, 0x73}, {&(0x7f00000009c0)=""/95, 0x5f}, {&(0x7f0000000a40)=""/87, 0x57}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/232, 0xe8}], 0x5, &(0x7f0000001c40)=""/151, 0x97}, 0x3}, {{&(0x7f0000001d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001d80)=""/54, 0x36}], 0x1, &(0x7f0000001e00)=""/237, 0xed}, 0x9}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001f00)=""/208, 0xd0}, {&(0x7f0000002000)=""/164, 0xa4}, {&(0x7f00000020c0)=""/167, 0xa7}], 0x3, &(0x7f00000021c0)=""/125, 0x7d}, 0xec}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002240)=""/99, 0x63}, {&(0x7f00000022c0)=""/87, 0x57}], 0x2, &(0x7f0000002380)=""/39, 0x27}, 0x9}, {{&(0x7f00000023c0)=@rc, 0x80, &(0x7f0000002780)=[{&(0x7f0000002440)=""/88, 0x58}, {&(0x7f00000024c0)=""/201, 0xc9}, {&(0x7f00000025c0)=""/157, 0x9d}, {&(0x7f0000002680)=""/205, 0xcd}], 0x4}, 0x3ab}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000027c0)=""/251, 0xfb}, {&(0x7f00000028c0)=""/25, 0x19}, {&(0x7f0000002900)=""/189, 0xbd}, {&(0x7f00000029c0)=""/253, 0xfd}, {&(0x7f0000002ac0)=""/155, 0x9b}], 0x5}, 0x40}, {{&(0x7f0000002c00)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002c80)=""/43, 0x2b}, {&(0x7f0000002cc0)=""/11, 0xb}, {&(0x7f0000002d00)=""/242, 0xf2}, {&(0x7f0000002e00)=""/251, 0xfb}, {&(0x7f0000002f00)=""/128, 0x80}, {&(0x7f0000002f80)=""/72, 0x48}], 0x6, &(0x7f0000003080)=""/94, 0x5e}, 0x101}], 0x9, 0x2200, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000003340)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r6, 0x7006) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:08 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) timer_create(0x4, &(0x7f0000000380)={0x0, 0x30, 0x2, @thr={&(0x7f0000000240)="1ec30c00b58a954d3cbf9c1e167e587872c496c4099afcbcbbdf0643a8d425e5519be0526603b5942186caaec86f3c9b75f2064cde61d20adaabcca7c9c994b82da3e704ed55934b0c6f9d0abd208684c1405ed3980c0dca6687b6a3c00cbab0cfc1aef148d35df064006d3d469e1302ef3811454f2bbf4a25b3fe7f221614090a2cee53d86b75c874b80c3636e3ae702fc0c46844e3fd911d890d54e1acd316f5e03babde9821b5184dcbe5da", &(0x7f0000000300)="fe43af221e2a1f992241882f6336ba792cdf65d45560268985fbb9c5423561c2f554b9764315f15da5a2a40fdd733d726fc4cfa5a0f3e8c884f7b259aaf285548332f9e378866389a6b22406195a7b7ae6f7351313ddb5891bc5730bb620910655d276ccafeb7f69385c"}}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x5, 0xf, @tid=r2}, &(0x7f0000000100)=0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) 12:35:08 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r3, &(0x7f0000002200), 0x1000) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r5, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x34, r5, 0x1, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1e, 0x6e57d942, @udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x200, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 12:35:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xffffffffffffffb1) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_t\x00', 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x8931, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map}) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r8, 0x8932, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000002c0)=""/193, &(0x7f0000000400)=0xc1) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req={0x3, 0x7, 0x8}, 0x10) r10 = dup2(r3, r3) r11 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r11, 0x0) write$binfmt_misc(r11, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r12, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r12, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r13 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r13, 0x0) write$binfmt_misc(r13, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r14 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r14, 0x0) write$binfmt_misc(r14, &(0x7f0000000200)=ANY=[@ANYBLOB="01b4"], 0x2) r15 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r15, 0x0) write$binfmt_misc(r15, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000500)={0x0, 0xfffffffffffffe36, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYRES64=r9, @ANYRES32=r11, @ANYRESHEX=r12, @ANYRESHEX=r13, @ANYRESOCT=r14, @ANYBLOB="2c8b685bb9b320ddfb40fc5f4638082cb4e315c9a3286fe1e91b6c2d0cc3820894cad51fc6faf038d8f3079e483750285fcd18a56484bb2148abe99df03b41e60710e42f02", @ANYRESHEX=r15, @ANYPTR64], 0x1}}, 0x0) write$cgroup_type(r10, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) setsockopt$sock_int(r10, 0x1, 0x29, &(0x7f0000000200)=0x2, 0xfffffffffffffcdf) 12:35:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r2, &(0x7f0000002200), 0x1000) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000000)=0x1) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') listen(r1, 0x1) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:35:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e21, 0xfb, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xcb9}, {0xa, 0x4e23, 0x6, @rand_addr="abdcddfe0e27511e3ff303ad5c981143"}, 0x2, [0x7fffffff, 0x7, 0x20, 0x2, 0xffff, 0x8000, 0xd8ae, 0x8]}, 0x5c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x800, 0x4) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffffffffffffff35) 12:35:08 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x80000, 0xf8) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01f7"], 0x2) flistxattr(r1, &(0x7f0000000000)=""/49, 0x31) memfd_create(&(0x7f0000000040)='cpuset\x00', 0x0) 12:35:08 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_create(0x2, &(0x7f0000000000)={0x0, 0x22, 0x2, @thr={&(0x7f00000006c0)="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", &(0x7f00000001c0)="49fe804e2e651b063559271b33c3b083c021e8d2fc5a9548db9cf982896f6300108443cce8d2c905ffb7dea80f2ae418d7c8b5241b4d245b40ac1a4a44edb16d7f3a3b8fe25fbd7a8a642df614efbcda3b827dab7fb1acb5f04c16dbdc260128f82830e04a5c10d4e062554e158b287d2f79b8af781e0f2aaf5d4568517d4f4e80ebb37f4c1ed0e4f473d75ab1119787342ebac29f616c49d6ea6156c864e372cfecdb9b3fd4e4006328717498df75f84981c0fcbb408fe77fe5dab4f22569ca3730603b2bbdc67555669d32d481b58a339be0f249de9b4a77d731e17b"}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) ustat(0x400, &(0x7f0000000140)) 12:35:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fcntl$dupfd(r2, 0x0, r3) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r5, r5) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r3 = dup2(r2, r2) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000140)=""/30, &(0x7f0000001000)=0x1e) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x400, @mcast2, 0xfffffffd}}}, 0xffffffffffffff36) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x3) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) socket$nl_route(0x10, 0x3, 0x0) 12:35:09 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCCONS(r5, 0x541d) timer_settime(r0, 0x0, &(0x7f0000000240)={{r1, r2+30000000}, {r3, r4+30000000}}, &(0x7f0000000280)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r6, &(0x7f00000001c0), 0xffffff7f) ioctl$EVIOCGABS20(r6, 0x80184560, &(0x7f00000000c0)=""/144) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x39) ptrace$pokeuser(0x6, r7, 0xfffffffffffffcb4, 0x7) 12:35:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r4, r5) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="e82da11db33e9ab26689c96ad7006102318c5bff78c7c2752784ea591a5db2bbb2b4a62f0028692dacb604e5b87af585f557d91c3cb2860f37e3729a940715de1deb9e73fea46c0b69973f06a2af75c43ed378c4f9da12bdda8df2871a2437a7d9ab09174eaf3e54d113faf20f3fa207608ffc4987f7a4002db123604d4acb816fef", 0x82, r4) r6 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=')\x00', r4) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r6, 0x116, 0x8000, r7) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:35:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x8e25b129d8d36478, 0xe7) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:09 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x1f}, 0x6}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r1, 0x4, &(0x7f0000000140)={&(0x7f00000000c0)=""/117, 0x75}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) 12:35:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9 \x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\x8e\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce', 0x200002, 0x0) fchdir(r0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x3) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 12:35:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) recvfrom$inet6(r2, &(0x7f0000000000)=""/187, 0xbb, 0x0, &(0x7f0000000200)={0xa, 0x4e22, 0x606, @dev={0xfe, 0x80, [], 0x23}, 0x5}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0xa1c5c08cfd42d030, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:35:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 12:35:09 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write$eventfd(r0, &(0x7f00000001c0), 0xffffff7f) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, 0x1, 0x5, 0xe4}, 0xa) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000040)) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) sendto$inet(r5, &(0x7f0000000140)="4e62591e3ad8e0af7d39b1e01171716647f31df704f9d23dc73d1bb53a492a67104497a649dfe153898cf2fee8ec6a25198b254942c3b13ad381f15063bdee9a8dd962a0d270d60f7a92939fd4be9cc07d222055c43bbfee822c086fc833788813d8344eeea3543073c502f7458a38def617d848b447d11bca20109911ab5adf7114c7e0937178f50828e446f3395f1a4fc304cf674b15a8d283a0cde2c2f72abdcbf0be6bc0792a4a0c108508b184adbba61f42c546e278f4", 0xb9, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:35:09 executing program 5: chroot(&(0x7f0000000100)='./file0\x00') r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10}}}, 0x88) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r3, r4) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="640482406903b63291d8451965327d8551", 0x11, r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@loopback, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6erspan0\x00', r5}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2037, &(0x7f0000000100)}, 0x10) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x3, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 12:35:09 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000200)={0x1f, {{0x2, 0x4f23, @loopback}}, {{0x2, 0x4e24, @loopback}}}, 0xffffffffffffff47) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x284100, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000340)=@hopopts={0x70, 0x21, [], [@ra={0x5, 0x2, 0x4a7}, @enc_lim={0x4, 0x1, 0x4}, @pad1, @ra={0x5, 0x2, 0x80}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xf}}, @jumbo={0xc2, 0x4, 0xd5b7e14}, @generic={0x6, 0xdb, "65f8a13bd7f3c4aacd43c1d48808fe16ff16078124a9512ecd196e403ffc763dc75cfbf88c3978ed0e375defd61cfc4a964a0dc72d7e03e8c0408355b95ad265b75ce3bf3f7193f10253af1f40e892697779f4ef5e0ca671b5317615f3a40b1e91e2169fc81fe870ea0fe14d2a5306bbc8f682e93e570a3084c0976788adcfa933a7cada93779b46537be7eb7975ea9bdf77a9922e46ae6623d0dfa3301d11091e298c5db0d1e3688a09aa10e2161e635a2d81f96fd0743e12d8890781bb66d57d1d8fa311192dc6c4e44d8c0eb42f6a4fc6e9836a930a49369346"}]}, 0x118) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYRES16, @ANYPTR, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32], @ANYRESHEX=0x0], 0x3a0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x500000e, 0x50, 0xffffffffffffffff, 0x100000000) 12:35:09 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0xe) sendto$inet(r1, 0x0, 0x101, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20040, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000300)={0x6, 0x3}) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000001c0)={0x400, {{0xa, 0x4e21, 0x8000, @empty, 0x8}}, {{0xa, 0x4e21, 0xd33e, @mcast2, 0x5}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) getsockname(r0, &(0x7f00000000c0)=@nfc, &(0x7f0000000000)=0x80) timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getpid() bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r4 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r4, &(0x7f0000002200), 0x1000) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x4600d2751f782c0e, 0x4, 0x4}, 0x7fff}}, 0x18) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:35:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0xc0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:09 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'erspan0\x00', 0x4}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000000)) 12:35:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) getsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 12:35:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0xfc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) r4 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x10000, 0x51) getsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000080)=""/2, &(0x7f00000000c0)=0x2) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r5, &(0x7f00000001c0), 0xffffff7f) write$P9_RSTAT(r4, &(0x7f0000000280)={0x53, 0x7d, 0x1, {0x0, 0x4c, 0x2, 0xc02, {0x44, 0x3, 0x7}, 0xc0000, 0x7fff, 0x23, 0x6000, 0x2, '*-', 0x5, '}\\GPL', 0x0, '', 0x12, 'nodev.,$vboxnet0\\%'}}, 0x53) ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x4, 0xa, 0x81) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/8) timer_gettime(0x0, &(0x7f00000000c0)) 12:35:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b4b, 0x0) 12:35:09 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r1, &(0x7f0000002200), 0x1000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) rt_tgsigqueueinfo(r2, r3, 0xa, &(0x7f00000001c0)={0x30}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:35:09 executing program 2: 12:35:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) 12:35:10 executing program 2: 12:35:10 executing program 2: 12:35:10 executing program 2: 12:35:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) write$P9_RAUTH(r5, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x29, 0x3, 0x8}}, 0x14) write$eventfd(r3, &(0x7f00000001c0), 0xffffff7f) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x2a6) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e22, 0x4, @rand_addr="f152afdb751820808ddb629f2f6a0098", 0x5}, {0xa, 0x4e24, 0xfffffffb, @empty, 0x3}, 0x3, [0x6, 0x0, 0x0, 0x66a, 0x4, 0x2, 0x9, 0xf618]}, 0x5c) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:10 executing program 2: 12:35:10 executing program 2: [ 307.344812] audit: type=1400 audit(1575462910.126:63): avc: denied { create } for pid=15600 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:35:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x1ff, 0x6, 0x80, 0x1, 0x7}, 0x14) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="5f5d0c183042012e12797bf6108eff29c806da0f03230cfb8cf18faf253abd01414aba9bc5e865189ca4c54f435e0145da020000001a041b7e680fd43ad3e13fb47bcf05f4185b4596f5b8eb023f1afe449b536978023d123cbb4c9cb1f74b933f26fe10cc0fbccf9a0ef2a38c3255c4aeb6387eb6e91fb7f2c647cec78d8ae98ef680"], 0x9e) dup2(r2, r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r4, &(0x7f0000002200), 0x1000) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000080)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x8, 'bridge_slave_0\x00', {'lapb0\x00'}, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) r6 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r6, &(0x7f0000002200), 0x1000) r7 = perf_event_open$cgroup(&(0x7f0000000300)={0x3, 0x70, 0x9, 0x0, 0x0, 0x5, 0x0, 0xc9ac, 0x17f15155cd508bd0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x6}, 0x20000, 0x7894, 0x2, 0x8, 0x4, 0x7944aecb, 0x7}, 0xffffffffffffffff, 0x0, r6, 0x0) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000000280)) 12:35:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x1c35c95b9629a422, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006, 0x2, 0x0, 0x2}]}, 0x10) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2200, 0x0) splice(r3, &(0x7f00000002c0)=0x6873, r0, &(0x7f0000000300)=0x8000, 0x8, 0x8) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x80) write$eventfd(r4, &(0x7f00000001c0), 0xffffff7f) getsockopt$inet6_tcp_int(r4, 0x6, 0x33bca4e6f9eecbed, &(0x7f0000000340), &(0x7f0000000380)=0x4) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r2, r5) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="e82da11db33e9ab26689c96ad7006102318c5bff78c7c2752784ea591a5db2bbb2b4a62f0028692dacb604e5b87af585f557d91c3cb2860f37e3729a940715de1deb9e73fea46c0b69973f06a2af75c43ed378c4f9da12bdda8df2871a2437a7d9ab09174eaf3e54d113faf20f3fa207608ffc4987f7a4002db123604d4acb816fef", 0x82, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000000)='/dev/vga_arbiter\x00', &(0x7f0000000080)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x3) sendto$inet(r6, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000140)) 12:35:10 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 12:35:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000540)=0x10) sendmsg$sock(r1, &(0x7f00000004c0)={&(0x7f00000002c0)=@ll={0x11, 0xf, r2, 0x1, 0xff, 0x6, @random="19b8007eca75"}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)="3c2350ef7d34e31e5a9097d7df12f975726586534b9f02612e315f40b6da34b350f84c6b2e2fbac5a9f7eed8defc59bd306432d805ad0d40a8f5115ac0df9e8a486efbf4a6346c0634669df2ab94da81f149e19444307d75a456db3775a4dcec824d8c2949cb06ce3a762fbf3c70496de49543c8d73375", 0x77}], 0x1, &(0x7f0000000400)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x68b8}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffff}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0xc0}, 0x80) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f0000000100)={@local, @local}, 0xc) r4 = accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000080)=0x2, 0x4) 12:35:10 executing program 1: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xf6, 0xe, 0x6, "f0a9545b3d47339b0f0764c5712feed9", "6c0c47f0bfa8073dc2e9812de127802614ee2ffe23667d6ce08b3af945c326d0d7a78252be1453b4551ef9c7cf41e7838e132d1c8d456894ef49532297b40a7df2906c5681f7b86cad30bd5c29313092c87dae558551c5ae3f627e6f23848081017930230c027d570e9759ab9057ce63224a681d140aa4feed72825e813f6679894323d1a4f86c745e5abf4ef9b03fa130a23b4f599ed94d76a76fe294e716deca5c605c263d620eca1e5edb4b75fdd80d14506f6744a6e201be8d9ca95ace8094bf90a8db2e040bf5c0b683ad8eedd85803570513db5a4cd79e8db9bbc74842e4"}, 0xf6, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) accept4(r0, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x80000) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xc4c00, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) 12:35:10 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) flock(r2, 0x5) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x2000, 0x0) sendto$unix(r3, &(0x7f0000000200)="d3547d6c4071826bb256b18b5699f8425c96bfa90b952d0b81d140b2224a0e0c666c117699d19f8030f1205b5fea4d288097af11e31f2d7eea54ad8a6eab5dd4c4acee92da064b5fe7a7e7a255e20c7c90c4209fcdc49f5aa2149806cd99d5d8fc137cacb52f796acccb6db7502c4b93f8090a5381345f6372e7928d21f8a1790be3ccf3557576e58b6c9759da57bc62e6a17a7711945f2e0d804825f7a44955a14da233d840f93bf34df6b7f67e0b38402ec91db9bb67a4f559dcb99a603bed05", 0xc1, 0x20000000, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) 12:35:10 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) r0 = fcntl$dupfd(0xffffffffffffffff, 0xdb0c86425b30af66, 0xffffffffffffffff) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) pipe(&(0x7f0000000400)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe2(&(0x7f0000000180), 0x0) socket$unix(0x1, 0x5, 0x0) pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04520f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) tkill(r1, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:35:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl(r2, 0x1000008912, &(0x7f00000004c0)="08dea000001dcfe87b00080f7f41d704a2faf1600e6d84360f91e6f42fe195270e9053539b5d4f2785999e0e94e4fd72ea25f25ca6a3ca5848d5568d7708191b8738ea0f0d322fafa0b68d238806f3459e5ad437485a4a589d9dd235071472dbb6cd26df6cc4b652fd7a8c388c889998fcbd91b5a2b6754bfc267fb68d6b17ea22e4078b70a920d42ab10e7817df8389183ffe8180670374348f5cc31b56ba38d4954d147892fe2ddfb088b5da9cbbc4d7c69f6122e8dd9cad284397a06846f2bbfc16d516f9971c49d3ad7234888e2e4ce2317671ffdf96a986038c44aca445233420421a762df161a98244cd064b2c4a0e3613b3") r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r7, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='vfat\x00', 0xc0ed0080, &(0x7f0000000340)=']lo-cgroup[selinux:\x00') setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000000)={@empty, @local, @loopback}, 0xc) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:10 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) setpriority(0x1, r1, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0xc304, 0xc5c8, 0x5, 0x5, 0x80000001, r3}) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:10 executing program 0: r0 = socket$inet(0x2, 0x6, 0x7) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x6, @broadcast}, 0x6, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, 'nlmon0\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x80001, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 12:35:10 executing program 2: socket$packet(0x11, 0x3, 0x300) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/222, 0xde}], 0x1, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1}, 0x312}], 0x2, 0x20000180, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f00000000c0)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:35:10 executing program 0: prctl$PR_GET_FP_MODE(0x2e) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:11 executing program 0: r0 = socket$inet(0x2, 0x80800, 0x7) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x0, 0x2, 0x1, 0x2, "5b5676eaec04fa6c7c7902a45e88fdbe254119da6fd31cbd5ed3bd754eb694e82ced0e204cd9908a167aaf9ed766f733c1456471ee16055edd519bd179540fb06774b7af385c9f35208fb98f4746"}, 0x5e) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4623, @dev={0xac, 0x14, 0x14, 0x11}}, 0xbd6d9341cc14a43a) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x80010106, &(0x7f0000000500)={0x77359400}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r6}) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket(0x100000000011, 0x2, 0x0) bind(r8, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r9}) r10 = socket(0x100000000011, 0x2, 0x0) bind(r10, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r12, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r12, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) r14 = socket(0x100000000011, 0x2, 0x0) bind(r14, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r15}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) r17 = socket(0x100000000011, 0x2, 0x0) bind(r17, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r17, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r18}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) r20 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r20, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r20, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) recvmsg(r20, &(0x7f0000000a00)={&(0x7f0000000880)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000900)=""/61, 0x3d}], 0x1, &(0x7f0000000980)=""/127, 0x7f}, 0x447211b5dc07724b) r22 = socket$inet6(0xa, 0x2, 0x0) r23 = socket(0x100000000011, 0x2, 0x0) bind(r23, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r22, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r24}) r25 = socket$inet6(0xa, 0x2, 0x0) r26 = socket(0x100000000011, 0x2, 0x0) bind(r26, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r26, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r25, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r27}) r28 = socket$inet6(0xa, 0x2, 0x0) r29 = socket(0x100000000011, 0x2, 0x0) bind(r29, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r29, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r28, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r30}) r31 = socket$inet6(0xa, 0x2, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) bind(r32, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r32, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r31, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r33}) r34 = socket$inet6(0xa, 0x2, 0x0) r35 = socket(0x100000000011, 0x2, 0x0) bind(r35, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r35, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r34, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r36}) r37 = socket(0x100000000011, 0x2, 0x0) bind(r37, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r37, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r38}) r39 = socket(0x100000000011, 0x2, 0x0) bind(r39, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r40}) r41 = socket(0x100000000011, 0x2, 0x0) bind(r41, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r41, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r42}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) r44 = socket(0x100000000011, 0x2, 0x0) bind(r44, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r44, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r45}) r46 = socket(0x100000000011, 0x2, 0x0) bind(r46, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r46, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r47}) r48 = socket$inet6(0xa, 0x2, 0x0) r49 = socket(0x100000000011, 0x2, 0x0) bind(r49, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$full(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/full\x00', 0x40000, 0x0) r50 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001f00)='/selinux/enforce\x00', 0x80000, 0x0) getsockname$packet(r50, &(0x7f0000001ec0)={0x11, 0x0, 0x0}, &(0x7f0000001e40)=0xffffff42) ioctl$sock_inet6_SIOCADDRT(r48, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r51}) r52 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r52, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r52, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) getsockopt$inet6_IPV6_XFRM_POLICY(r52, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000c80)=0xe8) r54 = socket$inet6(0xa, 0x2, 0x0) r55 = socket(0x100000000011, 0x2, 0x0) bind(r55, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r55, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r54, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r56}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001880)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2100080}, 0xc, &(0x7f0000001840)={&(0x7f0000000cc0)={0xb68, r3, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x7c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x1f0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x200, 0x3f, 0x1, 0x7}, {0x0, 0x1f, 0x0, 0x400}, {0x3, 0x4, 0x8d, 0x3f4}, {0x459, 0xeb, 0x5, 0x8000}, {0x0, 0x9, 0x0, 0x100}, {0x9, 0x3b, 0x5f, 0xe1}, {0x3, 0xff, 0x5, 0x1}, {0x1ff, 0x0, 0x8, 0x9}, {0x6, 0x4, 0x2, 0xc3}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8}, {0x1ac, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x82f}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x67b0e315}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x0, 0x6, 0x6}, {0x400, 0x0, 0x9, 0xd5}, {0x1, 0x60, 0x20, 0x4}, {0x1, 0x5, 0x1, 0xffffffe1}, {0x3489, 0x6, 0xac, 0x2}, {0x5, 0x8, 0x40, 0x7}, {0x9, 0x7, 0xed, 0x2}, {0x93, 0x6, 0x9}]}}}]}}, {{0x8, 0x1, r19}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xef3b}}}]}}, {{0x8, 0x1, r21}, {0xf0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r27}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}]}}, {{0x8, 0x1, r30}, {0x16c, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9, 0x8, 0xff, 0x3}, {0x0, 0x49, 0x4, 0x6}, {0xd341, 0x1f, 0xe0, 0x5}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x78d}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x10}}}]}}, {{0x8, 0x1, r36}, {0x100, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r38}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r40}}}]}}, {{0x8, 0x1, r42}, {0x174, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r43}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r45}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r47}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}]}}, {{0x8, 0x1, r53}, {0x168, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r56}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}]}, 0xb68}, 0x1, 0x0, 0x0, 0x28008050}, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @local}, 0x2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000100)="0d696bd439a68961c908d134f9fc5a7cca8da5018944327e1ddb2f08d59ea288eeaa8d201bf89ac0417e0c3646419dd8afb59b4a2e76c290110641c56d5703d1d5d56fd3c9c37efa3eb4cbbc4227287a35c2bb1aebf69810055c5046e31a1d7fad2e3a8ab867d9daf1077a7f922ea1c7af6f1cab635d5179229c0f4fe303c37aabe3f0fbf4a8028abdc074e73a552ee33ea77bbe93eb7be53ec5988e7280e0558728c37bb79ecedb5fa8281a452814dd892c7ae0d66fa77ce160a25ba74650caad3325aeaa9f979bf7c31dc2b5549743696462f83acb1e4380caa5a680dd1db4af0dcc874cc9", 0xe6}, {&(0x7f0000000280)="b0ce8c88036791b8bd7a9dca8b874878d9e33d81910fde566b4947527f9e954d30b277be656f803275d61276089208017522e9b27edd6610c10360b4d8d2d213bff998a79fa3833734748012ae9afbe0c852d02139826b4b76460f6e52db3c31d24fa82537624ddd62f2b2055c3d1deaf5cd72121d7c5edd661f99f48209c2707e504b0d1639e652acff9ceb4af755314893eb336dcc8492baf812dea9427374b13032410d9adf485fb47a8e231a50823c7261de512f7483a11c4c37f6c1ac492fc301cc7fcb235d9af621d82a4a689b0a3c4b0e3fd2eecb4450bb33ca300f68066077323df4982f44d912b19178e291", 0xf0}, {&(0x7f0000000380)="0343c97ab10c9595e97fd1b7407f6196dc5dd5c18da5d7301e28300293225103e124485275ed0d3c455856518172d8c9f30a8f286058bbd70f3d0e172c3020159ac103a9af97b333c29e4ad2b96c8a4af1c772179e35df48eb370357dc2bc9ef60396e664cda7344f351027651bc449f0891a5a1913773f688d55425a473a6f41fde1d70b649372c598ebd0726bb2ac66f6c9a46ec8367a9dd2600279ea08625e9af9e2891dfcd1a94850b38d33d7eda2dd0457c392d052789a03a547ab6779e8a45de70b5b8327e3d0d1d58054df8b488", 0xd1}, {&(0x7f0000000480)="363fbc0742d006c6099976a61be9ff79529725af89b1053c701689cf79af07825ee7f0b319844352ab7855447af6b7a07c1f3fcebab31b35a205bfed26322607212dcb29806565107dd80dd317bcb35ce950218ecfec0390aabc3d972bf502d17ef0cee4", 0x64}, {&(0x7f0000000500)="38b223ce800f43d43d5c85076576a7d906da4af3d66931056c0d1290edffe0e2cb9c5e130b270e7c22246abc2c113571f407abb752f3c8ca2623c6783dcf7b9a7a5035f9c6301770fb0ddb7ec676266ba25556eb655a8e5f4fe68d5bad35eb97bf7c48a5dc454dd3aa08efe41c81aff814e697392ec58d33d65c0560dfc92e81ec00250ea013af3c91f37f3d737964dd6b26ca5e9dd5ed92bcd3a76a37db7a2b074ed2c00bd10565a8cb55d8b0894c92764459e584bd55d05126513310f9800736840401bd3c4633993d57face5d5cf8b803dcaa97", 0xd5}], 0x5, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0xaf38}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xed}}], 0xa8}, 0x90) 12:35:13 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) timer_create(0x3, 0x0, &(0x7f0000000680)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {r1, r2+30000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r3, &(0x7f00000001c0), 0xffffff7f) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x7582e28d869c299c, 0x6, {0x10000}}, 0x18) r4 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0xfffffffffffffffb) keyctl$assume_authority(0x10, r4) 12:35:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x6, 0x72) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:13 executing program 0: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast1}, 0x10) 12:35:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r6 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r6, &(0x7f0000002200), 0x1000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, r7, 0x400, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x5, @media='ib\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x50) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r8 = dup2(r5, r5) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r8, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) shutdown(r2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x6400, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r5, &(0x7f00000001c0), 0xffffff7f) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000240)) r6 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r6, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="9b1dacfb690f495e89a206eefb40938900f760c64eb4d8a8dd813973e63b3aa214b3f2c8971b197a1512769632d44e8ea6ef2aafc9000a077a12dec4df4a99606b25b3744c46057114a6eb1425fe335ef25e476fa3736de35a4ea4f911d01e8244cb9f9ff8df34f8696b84d524bcf417d0bc4f32e11745111a8d3ad4f95225f387c7c59bb7e06161d1ddf3274501f75eef69aaec5b7da33196a067ec7eeaf3c266e5bb2fa5462d6501a5f1d7cbf37ef9f937d8aaecbd68c630a82d124a2ec1171f73cce4145abbd1f764228fea9a", @ANYRES32=r6, @ANYRES64=r4, @ANYRES32=r3, @ANYRESOCT, @ANYRES64=r1], 0xc4) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r7, &(0x7f00000001c0), 0xffffff7f) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80008a}, 0xc, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES64=r8], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00032abd7000ffdbdf250f00004400010008000b00736970000c000700500000001700000008000b0073697000080005000400000008000b0073697000080001000a00000045fe07002100000002000000080004000200000008000400ffffffff"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0xd0) sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f00000004c0)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x16c, r8, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4a08}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x20}}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xed4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4}, 0x8054) 12:35:13 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)="7db107000000000000006f792cfbc9c4b4750f708b2417afedd5851f", 0xfffffffffffffdad, 0xceaac8ae4c424fd6, 0x0, 0x0) 12:35:13 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x138, r4, 0xf094c92c1d2c15f6, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x15}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x16}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc51f}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x16}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff8000}]}, 0x138}}, 0xee01b543f743ab03) r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r6, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r7 = dup2(r6, r6) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r7, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:13 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x100) fallocate(r2, 0x0, 0x0, 0x16d2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000200)='./file0\x00', 0xf6) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x4002, 0x0) r6 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r6, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r7 = dup(r6) ioctl$BLKIOOPT(r7, 0x1279, &(0x7f0000000340)) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r8, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r8, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x5, 0x5, 0x3, 0x3}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r11}) write$P9_RMKNOD(r11, &(0x7f0000000280)={0x14, 0x13, 0x1, {0x1, 0x1, 0x4}}, 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r9, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r9, 0x6612) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r12, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0xfffffffb, @local}}}, 0x88) getsockopt$inet6_buf(r12, 0x29, 0x30, &(0x7f0000000000)=""/26, &(0x7f0000001000)=0x1a) r13 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r13, 0x0) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r14, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r14, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r15 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r15, 0x0) write$binfmt_misc(r15, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) write$binfmt_misc(r15, &(0x7f00000005c0)=ANY=[@ANYRES16, @ANYBLOB="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", @ANYRESDEC=r5], 0xb7) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000100)={0x0, r13, 0x0, 0x2, 0x0, 0x2}) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:13 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) ptrace$setopts(0x4206, r0, 0x7ff, 0x48) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x601142, 0x229) write$P9_RLERRORu(r5, &(0x7f0000000040)={0x1e, 0x7, 0x2, {{0x11, 'system.%trusted!)'}, 0x80010000}}, 0x1e) 12:35:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syzkaller1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="78e4eb8c0300000000100000000000000500fbfffe8000000000000000000000000000bb0000000000000000000000000000000000000007000000000000000000000000000000000000aaaaaaaaaaaa06b0ff000000040100000005000000020000000800000400440000000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaaaa000000050000008280000000000000000900000020000000000800000000000003000000090000000400000001000000"]}) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept4(r1, &(0x7f0000000280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, &(0x7f00000000c0)=0x80, 0xc0800) 12:35:13 executing program 0: r0 = socket$inet(0x2, 0xbd57afe011b28d2b, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:14 executing program 0: r0 = socket$inet(0x2, 0x80000, 0x9) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) connect$unix(r2, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) sendto$unix(r1, &(0x7f0000000680)="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", 0x1000, 0x60000000, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 12:35:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) write$P9_RVERSION(r1, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x3, 0x8, '9P2000.L'}, 0x15) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fchmod(r0, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x11, r5, 0x33a08000) r6 = socket$inet(0x2, 0x5, 0x0) bind$inet(r6, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000600)=""/40, &(0x7f00000005c0)=0x28) getsockopt(r1, 0x42, 0xe8, &(0x7f0000000280)=""/178, &(0x7f0000000040)=0xb2) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000400)={0x18, 0x400, 0x5d, 0x0, 0x2, 0x7f, 0x4, 0x8, 0x1000, 0x9, 0x3, 0xffffffff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept(r0, &(0x7f0000000540)=@llc, &(0x7f00000004c0)=0x80) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3bebc60f7e0a0796) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$GIO_CMAP(r9, 0x4b70, &(0x7f0000000480)) r10 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0x25d) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000006c0)={r10, r11}, 0xc) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="ffffffff4f000000400103006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8070000064d63a690f12f5c4578fbe90c614a204dab8a0ecd3983cc109492a021b47835b923377517db10373472e53fe8979dd1b76158ccd36ed115711ab57f263fd07fb1babf080f253803f7f66d4487628343fea938f9178096fcf0cfdf716de5cee477c1a6289bddfc9281fb05df0da28ffd2121d6cbc127f8ce0f2df074ab897ad4d79d4d2108a7bc0700eee1cb18b3ac3b9f67c936d0ee732655bf1bfd71cb2384f4351c895aa678993b6c14b1ceee09094f603d679257a29daa0142ff7ef239a35bb6bce35d33d04f1dac7986eee2640a87a2b49aa2cce7ed77fb69b227833ee9dd5cea9bce59292a3e06f3d9e8af8b070d522c0000000ae7138daf0ab47ecb7020bcd7efff0e41fb5ded17f32da8c3cf53e092b15fae4c88db9e776b95da51dd66cd1c0fae2ab488662b4f05ee69e0fe837fe974ce23480ccc9b152afd506654dc3306030138cbfb9b089d58bc20f5c3885b4504423c1689f0da916aa69e397b3be30b56f4"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r5, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x5, {0x2fbb666d5fcc4a58, 0x3, 0x1}, 0x40, r11, r12, 0x2f6c8fd5, 0x80000001, 0x801000000, 0x5, 0x3, 0x7f, 0x3, 0x800, 0x9, 0x7876, 0x2622, 0x5, 0x8001, 0x1, 0x7}}, 0xa0) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000080)) alarm(0x40) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) 12:35:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x121382) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x33e3e40d) timer_create(0x3, 0x0, &(0x7f0000000680)) 12:35:14 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/222, 0xde}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:35:14 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e24, 0x6, @remote, 0x7fff}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="a764e3d351c5da3d03695d0084f43d204417d29bbeff72bdd43ae6f6a13e1f916a9c0377066525d27882628d83374a083cd48f5bffd8", 0x36}, {&(0x7f0000000100)="784aaa3c6476", 0x6}, {&(0x7f00000001c0)="42cf30b9939c529a50f66b489b679e5e34d8331d7458f2856c070d8869cf03ebf43ed10350af6a8f68962e9a092fac4639e75238e6188413e5ecf88ed9a8c43861f1061e9ab0b7088a180439848884f4b0994c61dfe66033f0475130a8543831e8932d11485149c21b663a1a56c33cc490bd20460adad2", 0x77}], 0x3, &(0x7f0000000240)=[@rthdr_2292={{0x68, 0x29, 0x39, {0x3c, 0xa, 0x1, 0x5, 0x0, [@mcast1, @rand_addr="9a31568f1300be319cdf1ed640f54bfe", @remote, @rand_addr="980dc76e8541be56531da82ce163ffd9", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x12f, 0x10, 0x2, 0x20, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @empty, @loopback, @remote, @empty, @dev={0xfe, 0x80, [], 0x1e}, @mcast1]}}}, @hopopts={{0xe8, 0x29, 0x36, {0x32, 0x19, [], [@ra={0x5, 0x2, 0xfba5}, @pad1, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x8}, @generic={0x6, 0x9, "1a58965810ad716906"}, @generic={0x0, 0x9a, "8d78ad9872d3b8f7d973e402463186a92a03e148c3cbe1a642c730656a43a43d1399af30065d8591b268069b3d0946fea644196a08d6ab7377abe41deeb5c684a3ec68742ed121d3303ad85055000089f2464b056ce0b4109b8c0b596bc8b908b4aabc5c544600b1bed309ab75a6f3366ad09c32fb3f8cb9a0c555ab33235f51588106f6b28774ea68defa8ca1229aa34d4cd93c29707f15a5fd"}, @enc_lim={0x4, 0x1, 0x5}]}}}, @hopopts={{0x40, 0x29, 0x36, {0x33, 0x5, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x21}}, @ra={0x5, 0x2, 0x9}, @jumbo={0xc2, 0x4, 0x50a0}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x40}, @jumbo={0xc2, 0x4, 0xf98a}]}}}], 0x228}, 0x4000) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7ff) 12:35:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) truncate(&(0x7f0000000040)='./file0\x00', 0xf8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x39) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r5) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x13) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000000)=0x6) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:14 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000100)}, 0x10) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) write$P9_RLERROR(r4, &(0x7f00000000c0)={0x14, 0x7, 0x1, {0xb, '/dev/ttyS3\x00'}}, 0x14) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)=0x1) 12:35:14 executing program 1: personality(0x800000) timer_create(0x7, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{r0, r1+10000000}, {0x77359400}}, &(0x7f0000000080)) 12:35:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffec3, 0x4c7bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0xffffffffffffff3c) 12:35:15 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:15 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {r0, r1+10000000}}, &(0x7f0000000080)) 12:35:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x9, 0x0, 0x0, 0x1}, {0x80000006, 0xb6, 0x20}]}, 0x7f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/112) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[]}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:15 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:15 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100800}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x2c0, r4, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x258}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x38}]}, @TIPC_NLA_MEDIA={0x148, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x253}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x83}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x178dadf4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x31}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x40408dc}, 0x24009004) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {r1, r2+10000000}}, &(0x7f0000000000)) 12:35:15 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r0, &(0x7f0000002200), 0x1000) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0xfd, 0x1}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x5) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) socket$inet_tcp(0x2, 0x1, 0x0) 12:35:15 executing program 5: r0 = socket$packet(0x11, 0x4, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x27, 0x20, 0x0, 0xfffff00c}, {0x206, 0x0, 0x0, 0x3}]}, 0x67) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) getsockopt$sock_int(r2, 0x1, 0x27, &(0x7f00000000c0), &(0x7f0000000140)=0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) r4 = perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x20, 0x9, 0x7, 0x0, 0x0, 0x1, 0xdf73018694f754d4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x21, 0x7}, 0x20100, 0x2, 0x8b7, 0x0, 0x6, 0x1, 0x724}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sendto$inet(r3, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) write$selinux_user(r5, &(0x7f0000000000)={'system_u:object_r:unconfined_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 12:35:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x9, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030008000a00000000000004000000000000000001040021000000000100000000ebff0100010001000000000000edfffd"], 0x39}}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x100000001, 0x30, 0x0, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x406, r7) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r8 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r8, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:15 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) dup(0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, r0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000001c0)={0xfffffe11, 0x0, &(0x7f0000000140)}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0x25d) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={r4, r5}, 0xc) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="ffffffff4f000000400103006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8070000064d63a690f12f5c4578fbe90c614a204dab8a0ecd3983cc109492a021b47835b923377517db10373472e53fe8979dd1b76158ccd36ed115711a9c0e2b4cd07fb1babf080f253802f7f66d4487628343fea938f9178096fcf0cfdf716de5cee477c1a6289bddfcd829fb05df0da28ffd2121d6cbc127f8ce0f2df074ab897ad4d79d4d2108a7bc0700eee1cb18b3ac3b9f67c936d0ee732655bf1bfd71cb2384f4351c895aa678993b6c14b1ceee09094f603d679257a29daa0142ff7ef239a35bb6bce35d33d04f1dac7986eee2640a87a2b49aa2cca8f9985974b824ee3ee9dd5cea9bce59292a3e06f3d9e8af8b070d522c000000"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) quotactl(0x3, &(0x7f0000000000)='./file0\x00', r5, &(0x7f0000000140)="3504647960684c424d7bfe8fee8c36f00a3d2c9beab735958884b656d7d684c2763f13243ba8774635f618752f60249efb726b8284d2da81f3a2f544037e25d58438694eaae2740d08f6b63148e7b93e781e9d04a1092684f4ef21777eff55cf5a8b9487fead02c7045ef83b46a01356f48130ff244030d7b6601ef288be2aa242134d9e5c8c3eaa257e6bd0b3d9356d50d4c8877c002714b3112de7eb43c00ea008c23b29e40eaad5329bdb0b374c4745a95c74a1a8c1c21f7da0b3f22ece793fb550fc7e30511d1aa7ec3b9a1587433f89f29089b5a6262731750cb2decf73ceacffff5c7f9b6c5b31d1c97eba9c4753fa8709fb") r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x171) sendto$inet(r6, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:15 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) r5 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="01d75e69ac08803ab83752b66f07dcd5ec8489720f085d880000000000000000000000590000"], 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r1, 0x6170f000) signalfd4(r5, &(0x7f0000000000)={0x40b}, 0x8, 0x0) 12:35:16 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) socket(0x24, 0x6, 0x0) 12:35:16 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{r0, r1+30000000}, {r2, r3+30000000}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_nanosleep(0x814c5faf4fc669d6, 0x0, &(0x7f0000000180)={r6, r7+30000000}, &(0x7f00000001c0)) clock_settime(0x6, &(0x7f0000000200)={0x0, 0x989680}) fcntl$dupfd(r4, 0x203, r5) 12:35:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140), &(0x7f0000000180)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'rose0\x00', r5}) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:16 executing program 2: symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="5b4ef159dd8d69085b67cd3b84f07a45593a5d2c433a"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:35:16 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:18 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r2 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {0x49, 0x4, 0x1, 0x7}, 0x39, [0x1, 0x7, 0x1, 0x497f, 0x6, 0x0, 0x1, 0x5, 0x7ff, 0x4, 0x3, 0x7a934a81, 0x50e, 0x6, 0x19, 0xffffffff, 0x7fff, 0x9ba8, 0x7, 0x5, 0x7, 0x7, 0x80, 0x6, 0x6, 0x10000, 0x8000, 0x800, 0x7fffffff, 0xffffffda, 0x4, 0x7, 0x4000000, 0x8, 0x9, 0x9, 0x5, 0x9, 0x80, 0xc8, 0x0, 0x1, 0x6, 0x9, 0x5, 0x2, 0x7, 0x74b, 0xd40, 0x3f, 0x800, 0x6, 0xffffff92, 0x6, 0xda01, 0x7fffffff, 0x6, 0x2, 0x3, 0x8, 0x7, 0x1, 0xa3800, 0x2], [0xdea, 0x6, 0xfff, 0x0, 0x0, 0x74, 0x2, 0x43, 0x9, 0x7, 0x8001, 0x2, 0x2df, 0x10000, 0x382, 0x9, 0x4, 0x1f, 0xa70, 0x80, 0x4, 0x1, 0x5, 0xfff, 0x3, 0x3f, 0x5, 0xff, 0x5, 0x600, 0x7, 0x2, 0x8000, 0x93aa, 0x40, 0x1, 0x9, 0x8, 0xe53, 0x978, 0xfffffffb, 0x2, 0x1, 0x6, 0x3, 0x4, 0x9d00, 0x10001, 0xffffffff, 0x9, 0x1, 0x4, 0x3, 0x1000, 0xff, 0x1, 0x401, 0x2, 0x8, 0x7, 0x15a2, 0x101, 0x0, 0x8], [0x1, 0x0, 0x10000, 0x4842, 0x3, 0x5, 0x1, 0x10000, 0x20, 0x1, 0x80000001, 0xffffffff, 0x7, 0x2, 0x1, 0x8d, 0x200, 0x0, 0x40, 0xc82f, 0x1, 0x7f, 0x8, 0x7, 0x52, 0x3ff, 0x3, 0x800, 0x2, 0x2, 0x1a45, 0x2, 0x9, 0x7, 0xffff, 0xfffffffc, 0x20, 0x9, 0x6ef, 0x6, 0xffffffff, 0x100, 0x5, 0x6, 0x1ff, 0x7f, 0x400, 0xffff, 0xfffff06d, 0x5, 0x2, 0x9, 0x7ff, 0x1, 0x7, 0xa9, 0x7, 0x0, 0x3, 0xfffff801, 0x1, 0x3, 0x6000000, 0x3f], [0x1, 0x0, 0xc8, 0x8001, 0x0, 0x7ff, 0xfffffff8, 0x8001, 0xf0a, 0x5, 0x83da, 0x2, 0x10001, 0x7, 0x1000, 0x9, 0x3, 0x2, 0x9, 0x200, 0x9, 0x7b, 0x2, 0x4, 0x7, 0x6, 0x0, 0x6, 0x401, 0x80, 0x5, 0x100, 0x4, 0x1, 0x80, 0x694, 0x5, 0x0, 0xfffffff7, 0x200, 0x1b, 0x7fffffff, 0x8c, 0x2, 0x7fffffff, 0xffff0001, 0x20, 0x4, 0x4, 0x91, 0x7ff, 0x5, 0x0, 0x5, 0x8, 0x2, 0x3f, 0x7fff, 0x49, 0x7, 0x7, 0x54, 0x3, 0x6]}, 0x45c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r3 = dup3(r2, r0, 0x80000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x28000020}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}]}, 0x24}, 0x1, 0x0, 0x0, 0x2c000000}, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) 12:35:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_vif\x00') ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000240)={0x800}, &(0x7f00000002c0), 0x8) sendto$inet(r5, &(0x7f0000000380)="5a1a89eb3a27581f895f94e4349eb578aca3455894c04f26d781858e17459abbb26b714ba9d18fb84d78f53da2c17598f127ff4256281cb0e413c4a1fc389aa49ca44b7729dff45896940dc2f052db1aa407edd97ad482a767d7b81463418fdbc99c3b859ba9757612f4acb70b334d0b", 0x70, 0x80088, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000200)) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000000)={0x3, {{0x2, 0x4e24, @multicast1}}}, 0x88) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) fchdir(r0) r3 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000080)) 12:35:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) 12:35:18 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xc09020}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 12:35:18 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) stat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) 12:35:18 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) getpgid(r1) tkill(r0, 0x39) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r0, 0x12) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000240)=[@dead_binder_done, @increfs_done={0x40106308, 0x3}, @exit_looper], 0xb3, 0x0, &(0x7f0000000280)="a71c74dbcaa5ddcd84017ea47e1cae2b7d3e819e2934fcc9f86f537ccdaa2ef3cf86f58b9e48e1204a89d48d6e3dd50da89d043c79d94c10668b4d04f5f08817f84e7a7c9a2443f9b15ab91bb3b69760038db16c36c059aded47af60b05618770c63480518e30e788d8a8eb8c916122cf8caef795520376af80c6076f3226bc582c4673e8cf2d65af8b9f15209192c852acda3afd80f15c2c142575dc320ff5f14eb794f0815bbe2341a6e6f439c15ebc991be"}) getsockopt$inet6_tcp_int(r2, 0x6, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 12:35:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000040)={@dev, @multicast2}, &(0x7f0000000080)=0x8) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e63, @remote}, 0x10) 12:35:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f0000000200)="fc0000001c00071bab0925000900070007ab08000200000000007e93210001c00000000000000000000000002c1ec28670e9889bb94b46fe000000e28018444ef92e475ef8b29d3ef3d9a48a170e91cf190241ded81501800005fa95ed94e2ad91bd2034babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b880f41b258a17c732229d655870271777aa9f70b3ac880ac8035e4af3d006f8aaad16348deac270e336200000000000000000000000000000000000000000000000000000000001d00000047f87e29a8fe32662c35266f41136d5f0bc4d80100"/252, 0xfc) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='rose0\x00', 0xf4) r5 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) sendmsg$key(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x40, 0x5, 0xa, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @loopback}, 0x4}, @in6={0xa, 0x4e21, 0x8555, @remote, 0x7fff}}]}, 0x50}}, 0x4000002) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) io_setup(0x7, &(0x7f0000000140)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r2, &(0x7f0000002200), 0x1000) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) io_getevents(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'teql0\x00', 0x1}, 0x18) recvfrom$inet(r5, &(0x7f0000000080)=""/28, 0x1c, 0x101, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x20}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ftruncate(r3, 0x81) 12:35:18 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) stat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) 12:35:19 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:35:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_eee={0x44, 0x7f, 0x2, 0x3, 0x3ff, 0x200, 0xcbd5, 0x8, [0x89]}}) [ 316.234824] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 12:35:19 executing program 2: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:35:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) [ 316.286900] PF_BRIDGE: RTM_NEWNEIGH with invalid address 12:35:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)={0xb8, 0x0, 0x7, [{{0x2, 0x2, 0xfffffffffffffff9, 0x401, 0x1, 0x7f, {0x5, 0x46, 0xaa2, 0xdf, 0xa6, 0xffffffffffffff01, 0x3, 0x9, 0x1, 0x0, 0xc920, r4, 0xee00, 0xe8, 0x80000000}}, {0x3, 0xfffffffffffff801, 0xb, 0x6, '/dev/ttyS3\x00'}}]}, 0xb8) r5 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r5, &(0x7f0000002200), 0x1000) ioctl$TIOCSTI(r5, 0x5412, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x19ce9f46af8dc99b, r2, 0xcac3b000) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r3 = fcntl$dupfd(r2, 0x406, r1) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x3, 0x0}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:19 executing program 1: r0 = timerfd_create(0x7, 0x80000) fcntl$setpipe(r0, 0x407, 0x1ff) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U+', 0x2}, 0x28, 0x0) timer_create(0x3, 0x0, &(0x7f0000000680)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x6, 0x9}, {0x8000}]}, 0xfffffffffffffcec, 0x2) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timerfd_gettime(r0, &(0x7f0000000140)) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x1, &(0x7f0000000280)={{0x77359400}, {0x77359400}}, &(0x7f0000000080)) 12:35:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x4e21, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt(r1, 0x80000001, 0x2, &(0x7f0000000200)="8d2aa94edbfc9d7815a85f4fc3e4f1f126325b65e9702ee2bf120622134827e62ff638376e2fe76f3addfda1175cb5844a8054fbaed75851e0b37a9ed4749d0b6c4d9d052314c605e096835494008f385a2e3879677c84e0440b25713cfed71ce955", 0x62) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r4 = fcntl$dupfd(0xffffffffffffffff, 0x605, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x600e, 0xe0f}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0x1, &(0x7f0000000180), 0x4) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2000, 0x0) ioctl$KDFONTOP_COPY(r6, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x13, 0x8, 0x18c, &(0x7f0000000680)}) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f0000000380)) r7 = dup2(r5, r5) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) set_thread_area(&(0x7f0000000300)={0x4000000, 0x100000, 0x2000, 0x0, 0x3}) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r8, &(0x7f00000001c0), 0xffffff7f) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f0000000340)=ANY=[@ANYBLOB="28000000030000000000000000000000060000000000000007000000000000030000000000020000"], 0x28) write$cgroup_type(r7, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:19 executing program 2: syz_open_dev$evdev(&(0x7f0000001040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:35:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x25, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x1, 0x6d813809cf8d7758, &(0x7f0000e68000)={0x2, 0x4e23, @broadcast}, 0x10a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x8000, 0x6, 0x4000}, 0xff40) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) 12:35:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0xffffffffffffffe6) sendto$inet(r0, 0x0, 0x0, 0x200407a7, &(0x7f0000e68000)={0x2, 0x4e27, @local}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x40, 0x81, 0x20, 0x6}, {0x0, 0x1, 0x3, 0x9}, {0xa6ee, 0x0, 0x3f}, {0x8000, 0x1, 0x2, 0x200}]}, 0x10) r3 = socket(0x3, 0xa, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x77ff3ae44ca5052e, &(0x7f0000000100)=""/99, &(0x7f0000000180)=0x63) 12:35:19 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) 12:35:19 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000140)="acfe7214bebe0d0154bfe8285dd0d313174e8ca08209efa1491d3944ee634fac15cfe8fcff90bf7163aa8ad6ed91ceedc998f1ec98b9714ed727462ee415c33aecf1c8a7f8d5da8fd27fc50db475029d52126dc22f1a848188adbbfb2c2e720bf49a412543b954034df7faaaa50a052ea3a0cfe0e63ff8fd01908ebd6d00c21d2c6ab997", 0x84}, {&(0x7f0000000280)="5007c516e4852cf124671a62b72164cfb7d60326181467c9573aa11d997fc5d02d767f3fc5318c9103dfbecf51824fc214fb187e0a2b53632eb374892bec9325a69050ebe492cc68f0fa265dd1d0c8480d7fda6c36fb188038a550760ee8466e3c23c593f5572fc2c971299177b04491f4ea39fa586f50be96b00f94907cbfafdf015d3ea1006a12af757ded4c0d7f956336848730d28ee45add54b51066790c59e5efbae39a175ab8e910db4083b8e67fb4809210d431d7ec423d55f362b1b50642f9858345f57b98f36abeee0f3126deaaf157071a05f609", 0xd9}, {&(0x7f0000000380)="4b0006e2a6ff1a124bc2076ce79fb08ed1432e5645624ab51e2c3e68edd72648b7d8d795fa7bb11292b378872a12e0143e6fb8e889c4275b633f64baec428216aaa341555f37b577043562ae77a0d9541faf6b26a6d1cfef163f7d025b96717d875a7f917f8274057560dcc8d9879441dac11c5871522da6dcc07287c2e3a9c9e1a38418417506809b3e6fb13c1c6f64b171f3067b78d06c2f1668035970d788735684ded6", 0xa5}, {&(0x7f0000000080)="6b5bca385eb3cf0b2a7107c876048e4ed218ff5c664a23e9a7c511a0d3cf8b9782fde2e50d568dc8b9e6e332d505ce4a8e63c30b01aca1f0e71c19beb677d3f900a8e00d49d792a2f24ce4b50bce38d477f8587a2896667f7dad1c337b9d921ab4d8ed190e58e43e2855f0a72cc3385e01af12b382b788", 0x77}, {&(0x7f0000000440)="03a0b9efed20a2b0fb2b3186c812e1714a266d21c1e0f7a776b3731cdb870d144a47bb08893510d941020dfeaf4545c428c2de0cf3b0a333a76da312e1ff98d9046f749ecb7a952145aca5fc665263c7537c92101131737522faf543402cdade9a6d", 0x62}, {&(0x7f00000004c0)="122c09b296eedd4661ea46723bef449b1f940308c6ebdd3a09e37641217dfab7959ebca76ce2183f290ac21898d9efbb98a2bfbef8ecd23cfaf7bd96ae59c7f073e09e81ef578ca7f4ba700e1f20ae3bc2939a7d1a8b5dcd9bb1ff5420559a98c3a2be268c7c2b3e19", 0x69}, {&(0x7f0000000540)="0da9f0712b68506777be586b221fb1fbc3b6680dd9d5e20a07efa684b28cfc42806aff25c2ec42bd48f6620df4a4a161498c1b7e1bf81909ca9c9393c831474882543982fdf5d387e76e6edbbc759326506866a64526ec230fa6dedac9973f3b28f1ac60914f16d04b59aaa4fb464ca7cec2f81f3f73aaa08f0d54a1b342c62f4ad1be53eaa6d38a3383cc451d2b3b5c4df74423a3e5ecfd4d0cd6587f9c92c724318791cd5291c39ed871f3f105", 0xae}, {&(0x7f0000000600)="73a4bca054f7b27f66c5315ab94f9de8f24deaced51bbe02035495c7848a54981b4ef431f87e879880811317bc14160701876dcd34522644d3015689973e894f94272ed701024bb937fbc17e0ca405cf982506c8da0ac17ffd54b3b16f250b854b3767dd873389c52a8d649594277a72c845b6dff2d53f715212902c789e9d164ff697a7bfce28ca9f832ac7da88d3364e5b650d7fbc240b773e847ae54a05fffa273382a6d5e1d1bf0011cd095948321fa03b1e3e7e664ca60c5e5876b472b6c683c614693d2fdea33ee8cc5036f4d391fa", 0xd2}, {&(0x7f0000000700)="855e234695012f154566e93abfdff69aa2ffbcb94cdf278e7561c96fb9241b4b5c9f7169e85e6594e6da832dbabca2a79493d19d88b739b62dee7ade66555fd4fb65559248c4ca33bdbe1286bec77ff01ac864ff69a6f98ed706e7a92c8068a71b787cdcc1aeeef65781753e6b9a9ad6e6e915211a6241d00a7978943046c3da09c837977204a5f54dc682ca50bba5858176a4983c7ebd7488bde57406d0099c462b769867885b532ad5d339b8b8977e73c496fdf9064a9c86bdbec48bb82a423de9b3276c1edbc62ea829d1e71f07cba549a136b65725a79358aeef6c539bd30e4c9f292a23307f051dff9a2c7a", 0xee}], 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpid() 12:35:19 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x20, 0xd, 0x1ff, 0x5, "424058b14b2191cee6899b2dac8c60a9b4c142c5cec975cdcd98bb0353746497"}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:19 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) io_setup(0x6, &(0x7f0000000000)) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r3, r4) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r4, 0x9c, 0x72}, 0x0, &(0x7f00000001c0)="6145dc31686abd4dd30d8fa836fc1e72438bc9f9b2aa06cbaa56965be0dd1353ef5f79719eb9f647580c28c0c6ed8135ef85a3c761a495c6a097b2017d300bef77e13ea716fba0a930fbbdc7e1d996c4a991742521c8aa9acc5c5234b38922c834e65c037bc45d3630aaf0fc53e80d23b622df9c0b58a2d4353bd6342310da8d137d54c62271c7c1072a381055a0a544bc492a15cede4fc5bd38b3ad", &(0x7f0000000100)="086ff2b4a637a2efa86c67aeb519863d1378b5a68355ee711f3017d7408f56ce6095e37916828d2cea012062932a87261ed57610fcc9441e2dfd4d0f32baab94b4a076f1773b85177463ef4e295b24cdefff580c5b34680483729bcda3a6f2489017c0752fac0f6bb98d7fa2555362ac5329") 12:35:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x5, 0x4, 0x3, 0x0, 0x0, 0x9, 0x600d4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x10002, 0x0, 0xd3, 0x4, 0x9, 0x1, 0x7}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) dup2(r1, r3) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:19 executing program 2: syz_open_dev$evdev(&(0x7f0000001040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:35:19 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0xea6a1307d795daf, &(0x7f00000001c0)=[{0x400, 0x0, 0x0, 0xfffff00c}, {0x80000006, 0x0, 0x0, 0xffffffff}]}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080)="33765ec7bb22bcbdd4ca228a6d2b950854bab5c6c93015fe4b086e6b454f44b1f6a5cf0fcc308d4b0cb877dfed7b4183fd865dfbb073fea5c80a758a72a933fb0690630890d0daa86d537a4e4b314486d234ea25fd2bcdcf6654a4688553", 0x5e, 0x73330dbe0f6a823a, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:19 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) write$P9_RMKNOD(r0, &(0x7f00000001c0)={0x14, 0x13, 0x1, {0x20, 0x3, 0x4}}, 0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0x7, 0x40, 0x8, 0x8000, 0x101, 0x40, 0x1, 0x8001, 0x3, 0x0, 0x7fffffff, 0xffffffff, 0xfffffffffffffffa, 0x4, 0x1, 0xd6, 0xffffffff, 0x9, 0x2, 0x9, 0x100, 0x4, 0x10001, 0x6, 0xb7ce}) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r3, &(0x7f00000001c0), 0xffffff7f) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000200)) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) write$P9_RRENAMEAT(r4, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:19 executing program 1: timer_create(0x6, 0x0, &(0x7f0000000680)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000000c0)=0x1f) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:19 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0x25d) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={r4, r5}, 0xc) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r10, 0x200004) sendfile(r7, r10, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r10, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0100000100000000df25ff020000230000000000000000000001ac14147090bb0000000000000000f4ffffff00a20000", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="b000f0ff00ff", @ANYRES32=0x0, @ANYBLOB="030000000c0010000100000000000000080003000f170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d160000", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e0003000100000000"], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x45, 0x1, 0x9}, 0x1000101d4, r9, r6, 0x80000442, 0x5, 0xfffffffffffeffff, 0x9, 0x9, 0x20000000006, 0x0, 0x0, 0x7, 0x1f, 0x800000000000080, 0x1, 0x871, 0xee14}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r16, 0x200004) sendfile(r13, r16, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r16, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0100000100000000df25ff020000230000000000000000000001ac14147090bb0000000000000000f4ffffff00a20000", @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="b000f0ff00ff", @ANYRES32=0x0, @ANYBLOB="030000000c0010000100000000000000080003000f170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d160000", @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e0003000100000000"], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x45, 0x1, 0x9}, 0x1000101d4, r15, r12, 0x80000442, 0x5, 0xfffffffffffeffff, 0x9, 0x9, 0x20000000006, 0x0, 0x0, 0x7, 0x1f, 0x800000000000080, 0x1, 0x871, 0xee14}}, 0xa0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)={0x148, 0x0, 0x6, [{{0x2, 0x3, 0x6, 0x7, 0x200, 0x0, {0x4, 0x1f, 0x7, 0x101, 0xff, 0x5, 0x2, 0x8, 0xcb3, 0x0, 0x80000001, r5, r6, 0x10001, 0x9}}, {0x0, 0x80, 0x0, 0x3}}, {{0x6, 0x1, 0x6, 0x1, 0x8053, 0x7fff, {0x6, 0x4, 0x0, 0xfffffffffffeffff, 0x4, 0x5, 0x40, 0xfffffbff, 0x8000, 0x200, 0x82, r11, r12, 0x9a95, 0x9}}, {0x4, 0x1, 0x1, 0xffff, '@'}}]}, 0x148) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r18 = socket$packet(0x11, 0x3, 0x300) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r20, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r20, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r20, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r20, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r21 = dup2(r20, r20) sendmsg$NBD_CMD_RECONFIGURE(r21, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r21, &(0x7f0000000140)='t\x82\x04\x00Ig\x01\x00', 0x9) 12:35:19 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) waitid(0x1, r0, 0x0, 0x2, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:19 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x1, "aa"}, &(0x7f00000001c0)=0x25) timer_create(0x3, 0x0, &(0x7f0000000680)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x34a7342b2a2ad1e7, &(0x7f0000000180)={{r1, r2+10000000}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x400, 0x1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r3, &(0x7f0000002200), 0x1000) r4 = ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) ioctl$void(r4, 0xc0045878) 12:35:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:19 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000040)=""/4096) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:35:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x407b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0xc) 12:35:19 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x1, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[0xee00]) setregid(r3, r4) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000000c0)) 12:35:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x5) r1 = dup(r0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x16d2) chroot(&(0x7f0000000080)='./file0\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) r4 = perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x60, 0x7, 0xa0, 0x1f, 0x0, 0x0, 0x538a2b963b85ea8c, 0x1b, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x2480000000000, 0xc}, 0x10000, 0xb42, 0x10001, 0x13, 0x9, 0x0, 0x4}, r1, 0xd, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) 12:35:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = accept4$inet(r1, 0x0, &(0x7f0000000000), 0xc0000) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r4}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={r4, @multicast2, @multicast1}, 0xc) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:20 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:35:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x11, 0x6, 0x7) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0xffffffffffffff7c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x9100, 0x0) write$selinux_create(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="73787374656d5f753a6f626a6563745f723a6b6c6f67645f7661725f72756e5f7486a2021a87e4ef6b656d537b3a73797374656d5f723a6b65726e656c5f743a73302030303030303030303030303030303030303031390024677cb553efaf9b1f9daed654201a789941362bf29566241ff51546ec760afa0375d0c901002cd440af92fc"], 0x58) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e22, @local}, 0x10) r2 = socket$unix(0x1, 0x0, 0x0) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r3, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r3, 0x0, 0x21, &(0x7f0000000100)={@local, @local}, 0xc) sendto$inet(r3, &(0x7f00000000c0)="3ed03567cab471022cf1713b7a8694b3974ef85ba94df79127abb0c28bd08ebff64df4f7d30b1a208cb81e5bd5415b2d25300d28f0d7aa16e1ab9d71a7560d15f3a800765b9dd256acb51f6b280008b844a2", 0x52, 0x20008000, 0x0, 0x0) 12:35:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x36f) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:20 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x4597041329e9f83d, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:35:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x100) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:20 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 12:35:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 12:35:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x4, 0x3, 0xfffffffffffffbff, 0xfff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000003, 0x4010, r0, 0x9e50d000) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000040)="daa3adf5ca5e8706cde5474ffaadb44adfe38c1341e19996098d56877be5e5d3d4a6b6b486c16ee4dc30882c55803e127c7dc296511ae4d3f4e8957d3c449062aefab36f2c25858561e755db0671314d99131baf2730f6b4325c3ba5650a3be6cd2074802c2565472a4bc2f3eeb3717ea87d7cf5b5a25f0f77eb6707ca54dd24cbd93dcfc8d363c00db9c7df4c5076c1e9e7318e66831f1dab25a52bdb4c37934da036711d97fca51ae7a864df22c4cafa49b3889c", 0xb5, 0x20040000, &(0x7f0000000100)={0xa, 0x4e24, 0x4, @mcast1, 0x50f0}, 0x1c) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) close(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0xc) 12:35:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000000)={0x3, 0x1ff}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r5, r5) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x90500, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x20, 0x1, 0x1, 0x3, 0x7}, 0xc) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) ioctl$RTC_AIE_OFF(r2, 0x7002) r3 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000280)="11ce09cae6a8122f905103a337b51706e6457c6fe17da2bcb8c5336491c2bc8086f59caf239d6d4ad76eb0acbf399f12e6d0d9db2e86c0d3678e1f211f8c0310c05ef7b9566011efa4bca82cfefd34c6d1b7bc8d05a89dfb1527e04ad8228f0b515269806b00f4d38f30ed413756d133c11f0f22e5e718a6d3dcb5b83b6a3cf8fb8d93cf11942e88b4e2b8d51420a9cde0ff356f382972905d3b76f41a80d5289c07d22873ac211b8e76730cc6e4b7c47416c3e9ebd4a51acf6f640f19c580f851ff", 0xc2, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={r3, 0xed, 0xd7}, &(0x7f0000000380)={'enc=', 'oaep', ' hash=', {'sha3-224\x00'}}, &(0x7f0000000400)="1fbc4cfb75429de039db057642d809bf4a327d1a7a5190e780962c68d483f4a21a8ae35b836147f602e726b71ee71ec0ce2ce107a1666c4b7b755e7c9aba5ac9d90d3ab772565456d51dd4a883d13318d71918b49e7d39823ddd95e80d906d802ce831b9aefdf5ff83744608bca1289200b7e870b3ca15999d7e8ba75eca3ba4ee7eb80b048e7a6430ddbc8ea03b88f63c5c56b401d35e2a872d2bd599c33c0f53747b3c3135bb418cb585703e0db68f8454eb90966f37631d1954d3ffc13b11923ecfa00c611c1416bdbd3fcc0eb0e0e0fb94007d5749ebb7534bc2effd9b2ca29af1512361bb1098fc71b89f", &(0x7f0000000500)=""/215) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:23 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) tkill(r0, 0x37) 12:35:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ptrace$peekuser(0x3, r2, 0x40) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x8d0100) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r4, &(0x7f00000001c0), 0xffffff7f) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r4, &(0x7f0000000040)=[{{0x0, 0x7530}, 0x11, 0x4}, {{r5, r6/1000+10000}, 0x12, 0x7, 0x1}, {{0x0, 0x7530}, 0x1, 0x1}, {{}, 0x1f, 0x101, 0xc4}], 0x60) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffeba, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r7 = dup2(r3, r3) r8 = ioctl$TUNGETDEVNETNS(r7, 0x54e3, 0x0) ioctl$NS_GET_NSTYPE(r8, 0xb703, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000500)={0x0, 0xfffffffffffffedc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r7, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @local}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r3, &(0x7f00000001c0), 0xffffff7f) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000080)) read$FUSE(r2, &(0x7f0000002200), 0x1000) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000000)) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=0xa6) 12:35:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r4, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r5, &(0x7f00000001c0), 0xffffff7f) ioctl$PPPIOCDISCONN(r5, 0x7439) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r6 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r6, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r8, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r8, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000600)=0x0) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) sendfile(r12, r15, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r15, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0100000100000000df25ff020000230000000000000000000001ac14147090bb0000000000000000f4ffffff00a20000", @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="b000f0ff00ff", @ANYRES32=0x0, @ANYBLOB="030000000c0010000100000000000000080003000f170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d160000", @ANYRES32=0x0, @ANYRES32=r14, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e0003000100000000"], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x45, 0x1, 0x9}, 0x1000101d4, r14, r11, 0x80000442, 0x5, 0xfffffffffffeffff, 0x9, 0x9, 0x20000000006, 0x0, 0x0, 0x7, 0x1f, 0x800000000000080, 0x1, 0x871, 0xee14}}, 0xa0) r16 = gettid() ptrace$setopts(0x4206, r16, 0x0, 0x0) tkill(r16, 0x39) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r19, &(0x7f00000001c0), 0xfffffef3) r20 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) setsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000006c0)={r20, r21}, 0xc) sendmsg$nl_xfrm(r17, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r21, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r26 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r26, 0x200004) sendfile(r23, r26, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r26, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0100000100000000df25ff020000230000000000000000000001ac14147090bb0000000000000000f4ffffff00a20000", @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="b000f0ff00ff", @ANYRES32=0x0, @ANYBLOB="030000000c0010000100000000000000080003000f170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d160000", @ANYRES32=0x0, @ANYRES32=r25, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e0003000100000000"], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x45, 0x1, 0x9}, 0x1000101d4, r25, r22, 0x80000442, 0x5, 0xfffffffffffeffff, 0x9, 0x9, 0x20000000006, 0x0, 0x0, 0x7, 0x1f, 0x800000000000080, 0x1, 0x871, 0xee14}}, 0xa0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@abs={0xb9c90fb9a57398d4, 0x0, 0x4e21}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000300)="44a2c117b0f26791068a9fcc35d9d5319c209e3c01311fc4e313dd6033f45d92a55fe752b72efb255e784221e51560f8e077b5a268ff250e505f930c64ded31d6f46ba9b3c0be3c3ea59de62f06080b575e54c02c14eac670e46b00b7f6b60f76b16c97c3d9f13bb48c1469690b0423ae01305ebec5df137daf2ebde0b9db4535301dfc7af1c40493f2fc13687833d58dfc05bf2984428767fb62b06e5eedf8f326e3cf950f3129d7a9d267b5b1b86d1e12ddd8f24e9fe4510b1441999d2cb8c3e4774b3", 0xc4}, {&(0x7f0000000400)="a708b3d867b76f4682a3228dd47ed496784068a516cb84d91c907e8da422500a2910556a736916ca87b7f9ba5a3a3a279f1f3cb9da395fb2c4609a7b0e36a794ac9bda7f3a34e1139c27395aa735535cbca9c3af5facc329c6d486599493a803a573be83bd5dd3f82bde8620b4abd6b2d1f158a29eafb1c1da0ae0313ad908cb399e6c87ab5289bf18e333fef72d0028c5e8f2d6cc9a9296aca20cb08f77c9ac", 0xa0}, {&(0x7f0000000240)="55be75fa924a1828ffbf845f8ea32120fa9bceecca6dd79f1c0520bf03acab2a116355cf7bda9ceada4c0dd0caa0f3fae892ae966eb525d99bf01661c5991da83b8609125fc86f0d4e42f7a563be49666cf75a45efb3a40eda31fe9146250107ac8cb2", 0x63}, {&(0x7f0000000180)="d925", 0x2}, {&(0x7f00000004c0)="aae2d39fb13021d506975d19d3acda3149a5257024c2a520044283b5141cda3c89a7073ff321297b9e4e668c128738986363552d91156bbc0b1f17e2a2757f2c87a7d209be8f754daca64daf63c56ada32e1d904110fbcafd88e3c1f44a432791b2db2e412092b9fffa1a0c88633385115c908428bf2df432a4536282c9abfedfe", 0x81}], 0x5, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r16, r21, r22}}}], 0x40, 0x4040811}, 0x4020084) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r7, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[], 0xfffffffffffffd67) 12:35:23 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:23 executing program 1: timer_create(0x4, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r4 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r6 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r6, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) write$binfmt_script(r3, &(0x7f0000001040)=ANY=[@ANYRESHEX=r2, @ANYRESHEX, @ANYRES16, @ANYRES16=r4, @ANYRES32=r5, @ANYBLOB="ebad42a986d2a744dee46b9e490b", @ANYRES16=r6, @ANYRESDEC=r1, @ANYBLOB="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", @ANYRES64=r6], 0x1058) 12:35:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0xfd) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) r5 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r5, &(0x7f0000002200), 0x1000) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000000)) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x400000, 0x0) fsetxattr$security_ima(r6, &(0x7f0000000080)='\x00\x00\x7f\x00', &(0x7f0000000300)=@sha1={0x1, "414f12fcb6dc11505a8870b638bef085bd8fbaec"}, 0x15, 0x0) 12:35:23 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x80800, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) 12:35:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x2, 0x1ff, 0x10000}}, 0x30) 12:35:23 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e23, @rand_addr=0x1}}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000280)={0x2, 'nlmon0\x00', {0x579daaea}, 0xc7}) write$smack_current(0xffffffffffffffff, &(0x7f00000000c0), 0x1) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000001c0)={0x7, {{0xa, 0x4e22, 0x800, @remote, 0xbd63}}}, 0x88) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:23 executing program 5: mremap(&(0x7f0000a3e000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000364000/0x2000)=nil) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) 12:35:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:23 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x5, 0x1, 0x5, 0x9, 0xfffffffffffffbff, 0xfffffffffffffffe}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000003c80)=""/4096, 0x1000}}, {{&(0x7f0000001940)=@nfc, 0x80, 0x0, 0x0, &(0x7f00000001c0)=""/60, 0x3c}}, {{&(0x7f0000001bc0)=@ax25={{0x3, @null}, [@rose, @default, @default, @rose, @default, @bcast, @null, @bcast]}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001640)=""/216, 0xd8}, {&(0x7f0000001740)=""/183, 0xb7}, {&(0x7f0000001e00)=""/218, 0xda}, {&(0x7f0000001f00)=""/170, 0xaa}], 0x4, &(0x7f0000001800)=""/135, 0x87}, 0x4}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000002080)=""/176, 0xb0}, {&(0x7f0000002140)=""/183, 0xb7}, {&(0x7f0000002200)=""/75, 0x4b}], 0x3, &(0x7f00000022c0)=""/149, 0x95}, 0x9}, {{&(0x7f0000002380)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f00000026c0)=""/47, 0x2f}, 0x6}], 0x5, 0x20, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000002840)=ANY=[@ANYBLOB="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"]) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x2000000000000, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x18219, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001380)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x18, 0x2, 0x0, 0x0, 0x0, 0x7ffe}, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x1, 0x1, 0x3a, 0x0, 0x4, 0x40000, 0x23bcac3f6df89d6d, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x8}, 0x1000, 0x0, 0xf8b, 0x5, 0x6, 0xffffff80, 0x7b7b}, 0x0, 0x3, r2, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0xe61) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 12:35:24 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'f`Q', 0x18, 0x3a, 0x86ddffff, @initdev={0xfe, 0x88, [0xa0], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @loopback}}}}}}, 0x0) 12:35:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = gettid() pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r3) tkill(r3, 0x9) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r5, r5) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:24 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000000c0)) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000000080)) timer_gettime(r0, &(0x7f0000000340)) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000240)) rt_sigtimedwait(&(0x7f0000000100)={0x200}, 0x0, &(0x7f0000000140), 0x8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RLOCK(r2, &(0x7f0000000200)={0x8, 0x35, 0x1, 0x3}, 0x8) 12:35:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0xfffffffd, 0x1f000000, 0x7, 0xfffeffff, 0x8001}, 0x14) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:24 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC, @ANYRESDEC=0x0]) 12:35:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:24 executing program 2: symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') mount(&(0x7f0000000080)=ANY=[@ANYBLOB="5b4ef159dd8d69085b67cd3b84f07a45593a5d2c433a"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:35:24 executing program 0: r0 = epoll_create(0x3) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000040)) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) 12:35:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:24 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:35:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r4, &(0x7f00000001c0), 0xffffff7f) r5 = accept$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r6 = fcntl$dupfd(r0, 0x203, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r7, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r8, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mreqn(r8, 0x0, 0x21, &(0x7f0000000100)={@local, @local}, 0xc) sendto$inet(r8, &(0x7f0000000300)="f9b2b2d5f532cb37658419547e24dd3adec40f300b50214748ff138a7ab68fc3e36f6ac5fe522b4884feaa3dc4ed52f9bb7594dea1ef2df2c6d7bc3207296ae8faab73bebf889a2a342a0a125c721eea6bda5663fed9b7c77f4f8dc5ebb81b30e3b1808c25fa7e8f63b3a79104799f505a848bf4957b942fc7287bf9277f9d34de08a216932b1f32f645eb0f32584ba5bc8e64e750466a8d151aa82c03ec45866e566abb7b2794a4f40de41b8b", 0xad, 0x46008, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") recvfrom$inet(r9, &(0x7f0000000000)=""/155, 0x9b, 0x100, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r10 = dup2(r7, r7) sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r10, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:25 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xffffffffffffffb9) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'eql\x00', {}, 0x4787}) 12:35:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:25 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:35:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0x25d) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000006c0)={r8, r9}, 0xc) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r14, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r14, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fstat(r14, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r16, 0x200004) sendfile(r12, r16, 0x0, 0x8000fffffffe) r17 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r17, 0x0) write$binfmt_misc(r17, &(0x7f0000000440)=ANY=[@ANYBLOB="015792669cca8207dc75ab1b825e8df75000450c617b6e816d742f4467b9c2c732f5a3"], 0x2) r18 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r18, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r18, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) sendmsg$nl_xfrm(r16, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f00000008c0)=ANY=[@ANYRESDEC=r17, @ANYRES32=r13, @ANYRES32=r15, @ANYBLOB="b000f0935463b0fb1d4e70a96c7d7b53ff1005", @ANYRES32=0x0, @ANYBLOB="030000000c0010000100000000000000080003000f170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d160000e9542ec17f90d013df51fd2e118f6174a2e8154104a77f621284d4caa42fc10d4aedd212cc81ccae1c1162334348ca53155e857d2ce25853d9040f", @ANYRES32=0x0, @ANYRESDEC=r0, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000002100000000e7ffffff0000060000000000000001000000000000007f00000000000000ff010000c06b6e0003000100000000"], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x45, 0x1, 0x9}, 0x1000101d4, 0xee00, r11, 0x80000442, 0x5, 0xfffffffffffeffff, 0x6, 0x9, 0x20000000006, 0x0, 0x0, 0x7, 0x1f, 0x800000000000080, 0x1, 0x871, 0xee14}}, 0xa0) write$FUSE_CREATE_OPEN(r3, &(0x7f00000002c0)={0xa0, 0x0, 0x8, {{0x2, 0x3, 0x2, 0x6, 0x0, 0x6, {0x6, 0x0, 0x10001, 0x100, 0xfff, 0x9, 0x400000, 0x0, 0x7fff, 0x6, 0x5eb, r9, r11, 0xfffffff9, 0x8}}, {0x0, 0x1}}}, 0xa0) r19 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r19, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r19, 0x0, 0x2a, &(0x7f0000000200)={0x10001, {{0x2, 0x4e24, @remote}}}, 0x88) r20 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r20, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r20}) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000000)=0xdb0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) openat$cgroup_ro(r3, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) r21 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r21, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r21, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r22 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r22, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0xfffffffd, @mcast2}}}, 0x88) getsockopt$inet6_buf(r22, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r23 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r23, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r23, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r24 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r24, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r24, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRES16=r21, @ANYRESDEC=r22, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f00000008c0)=ANY=[], @ANYRES64=r10, @ANYRESOCT]], 0x1e) 12:35:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r1, &(0x7f0000002200), 0x1000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0xfffffffffffffce7) setsockopt$inet_mreqn(r2, 0x0, 0x21, &(0x7f0000000100)={@local, @local}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x20, &(0x7f0000000100)=""/173, &(0x7f00000001c0)=0xad) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) symlinkat(&(0x7f0000000080)='./bus\x00', r1, &(0x7f00000000c0)='./bus\x00') bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) 12:35:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000180)=0x102, 0xfffffffffffffd35) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000240)={'ip6gre0\x00', 0x4000}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r6, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r7 = fcntl$dupfd(r6, 0x406, r1) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1c, &(0x7f0000000040)="b5c7484f06b952ff989424cecd85d2a57f6c9c5360ab90a013e7c53851cbd0e7304e263fc85972a76726406fc6918512ae75cdb5969f1818afa528fae6697ca4f7a7a07dc7a70a7973cd8a2437c23bc226620a234802c569935c8403", 0x5c) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3, 0x8, 0x4, 0x8000, 0x19, 0x3f, 0xf8, 0x0, 0x200}) r8 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r8, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 12:35:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 12:35:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:35:25 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000440)={'security\x00', 0x47, "4143fe288dc552e61d44142b2caf922f367abc9bdbaac4109db627e1803b6e020d8deb8d1b081e1effa75d2b25878924e32ded52d0d625ef95805b824833ada3c40f0442916819"}, &(0x7f00000004c0)=0x6b) read$FUSE(r0, &(0x7f0000002200), 0x1000) write$ppp(r0, &(0x7f0000000000)="68f32b5ccf6e4d5cf33fe4ca5dcf19f28276f794b2aa335e9c8d95fc820e9831c3ec847782645867a469e2d8ab517aadf670525d5eb60f320217397853b1e607c98b409c4d1b4a06e98efbca32e9e082b52e83ae3a7a97b6d45910ba931c594da78f157384b98b5fa2a0711d381407bbad3bf51777ba4193600f058cb55d2487d0160a6fb2ae2990179ba7e397f8e4c876d67f23bc4b11d82853f86f9f9374c7ba045adafcbcb48cb021601249ccba6ee37967c8098ede104751028551b25a486025c04cfb77e7312a", 0xc9) fadvise64(r0, 0x59c5824e, 0xffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x800, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r4, &(0x7f0000002200), 0x1000) write$FUSE_STATFS(r4, &(0x7f00000003c0)={0x60, 0xffffffffffffffda, 0x1, {{0xe62, 0x5, 0x0, 0x3, 0x2a6b, 0x3, 0x9, 0x9}}}, 0x41) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_ifreq(r5, 0x8994, &(0x7f0000000500)={'ip6tnl0\x00', @ifru_flags=0x4000}) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r8 = socket$inet(0x2, 0x5, 0x0) bind$inet(r8, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)={'raw\x00', 0xe7, "b32a741387e4dcec2ab67cdd0b5a1678e6a0c51a36c530a5f84c875fd3e9e5f93057edebb5c38b23f9156862b3a34db14c1d9cce45f85b3a270f3e6f0b7b27a0bffec42dda6530c7c536cf41fc4c918622697304cfd27258ee1bf2e7f6e1ab4bbcd7702154edbc9b605bb110006cf9eb6c7a7133f98207589d9238c5fef693393fbe1ebca73f3b5a0ce93380699a372fa710dc81f627ed0016a7575f8c3fdd50aece583e31772b5a4deca5aea395ac82553170e0abf84d162093a988b7de206640ed62a07791212db9f07f9f0b2ed68b7b3dfb20e1240c3de441a33f380cdc64790656f689a9a8"}, &(0x7f0000000200)=0x10b) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r9, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000540)) 12:35:25 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r0 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r0, &(0x7f0000002200), 0x1000) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x4, 0x1, 0x5}, 0x8}}, 0x18) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800c}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)={0x2a8, r1, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8c80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcf1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff0001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x160, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9a84}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x51}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x284a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x30000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa26}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbe0d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x24000800}, 0x4000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000240)=""/40, &(0x7f0000001000)=0x28) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x9}, 0x28, 0x2) splice(r2, &(0x7f00000001c0)=0x1, r3, &(0x7f0000000200)=0x1, 0xa4f, 0x14) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)="a8b5b0e212ffd11b1b2b7bdf34356e2fba1b08269d8b5bd8662e0a1330e5140c6de2232fd16da0cb7664cf237bf8e404f5dfd93effb0d3b8b0f7f0e709712406a688e12ff83009d4adf8a0983324e1693c6520b3ebfdd41bcb53b39044d78c64fe27afea600d1dd74707fdc7db841faada2928730540b275cdf6516a7daef1f8493c2122a39c52bb46af0618a4c767f33ea55aca6085c1365af395f22ce8be274d331e6d975c23d8488b85bc76dda271") 12:35:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 12:35:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000002c0)={{0x2, 0x0, @descriptor="de4bb6c535ec02c0"}}) r3 = fcntl$dupfd(r1, 0x0, r0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x41800) connect$unix(r4, &(0x7f0000000200)=@file={0x2, './file0/file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r5, r5) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8}) openat$cgroup_ro(r8, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 12:35:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r1) 12:35:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r1) 12:35:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_proto_private(r1, 0x89ed, &(0x7f0000000040)="7079815fedff053f0fa821e19fb1fa570817acfc081753bff5ef88e813105ddc7b973847ad0c9710a66cff1d43b2cc0f51d2499c39") r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x809c2, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet6_group_source_req(r2, 0x29, 0x28, &(0x7f00000002c0)={0xfffffffa, {{0xa, 0x4e24, 0x1, @rand_addr="c2b026f691c752c215126b958ba23698", 0x9}}, {{0xa, 0x4e20, 0x10001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, 0x108) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:26 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0xf06f760324af7fec, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r0, &(0x7f00000001c0), 0xffffff7f) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r1, &(0x7f00000001c0), 0xffffff7f) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r2, &(0x7f0000002200), 0x1000) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000000)=0xfffffffa) open(&(0x7f0000000200)='./bus\x00', 0x2, 0x20) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) write$selinux_access(r0, &(0x7f00000000c0)={'system_u:object_r:newrole_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x8}, 0x57) 12:35:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(&(0x7f00000005c0)='system.\xb4_f\xb4zC\xef\xedasockprotoname\x00\x0f\xdf\xf4\x94\x18}6\xb2\xe8\xd5\xe8\xa4\xaf\xd1\xe4u2%}%\x87w\xfb2\x16\x1b\xbe\\W\xc4C\x00\x04\x9cQEt\n\xfb_`A\xe0\xa5\xe5\xb1 L\x92\x1ct!\xf0G\x98v\xb4\xfd\xb4\x15\xa9\xa5\xab\x88\xda\fH\xcf\x12\x9e\xf5\x02c\xee/\xb4=\xc5B\'Z\xff\x9f\x85nv\xa5\x9b\x1b\x8a\x1e\xed\xd1\xa9\x97\xe4\xfd\x11\xddE\xba4\x9c#\xee\x94Nb\x84^D\xd3\xf9\x12\xca\x14\x8f\xd4\xbd\x1e>\xb2\x9f\xe84^\x80\xb3\xd8\x18\xfa/$/\x97`B\x8bPi\x1b\x05\xb8\xa7xT\xb16b\x92\'\xd3\xd9b\x1f\x01\xf5\xda\xbd2\x99@//\x8c\xbb\xc4C\x83\xf9\xf1\xb6\xf1&\xde k]\xc1g\xa5h=\xb1l\x99\xbc?\xba\xc6\xe6\x140\a\xc1#\xa1\xcaE\x85|y\xf1=`\xf8\xeaN\x0f\x01\x0f\x92F\xd7\xa5\xf1\xd8]\xfe&YH\x19\xe4\a:\xf4\xd8\xd6|/\x06g\x0f\x9e\xfegL\xe47\xd6[\xef.\x9a\xfe\xc9\xa1.\x9a\xfb\x8c\x16\xc3\xe3\xe8\x89]\x96\x9c\xe5\xd1e]c\r\x87\xf2\xd2l\xb8\x12\xf3I\xe9\xa9\f!P', 0x1407dfc3933e37e9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="01227b6df60f013e438039742e9b0bad0517e8d798c865c6cb5b2b7a4e4ed920e17499c1c7d1f378469cee7bf9c695120829c49d5055c4953fac42192a46c0ac72b2fde857bf9f557f4061674cbd7dba6dc1dc0b4c997ddabb38c7039eee7e0db5146d66bc05a807291c251ded874f22bf4a6074e7de74e347062cd43196e86062b1e38e"], 0x2) r2 = dup2(r1, r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="e0010000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fedbdf2516000000dc0004001400010062726f6164636173742d6c696e6b00004400070008000200a300000008000300000000000800010003000000080003003f00000008000400e60000000800020005000000080004000300000008000100150000001400070008000300216bffff08000100160000000c00010073797a30000000001c00070008000300ffffffff0800040007000000080002006e0b00001c00070008000400ffffff7f0800030093000000080003009c0200000c00010073797a31000000001c0007000800010000000000080004007f0000000800040056000000340007000c00040000000000007c0000f8f7df2eac370d1b182cd75dcd8f08000200ff7f00000c00040001000000000000000800010008000000080002008000350d9e00005800010038000400200001000a004e2200008b69fe880000000000000000000000000101090000001400020002004e20e000000100000000000000001c00020008000100120000000800020008000000080001000b000000640007000c000300000000000000000008000100040000000c0004007c0fdd700000000008000200070000000c00030000010000000000000c00040001000000000000000c00030009000000000000000c0003"], 0x1e0}, 0x1, 0x0, 0x0, 0x4}, 0x4) 12:35:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r1) 12:35:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x1ff}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x6, 0x0, 0x27) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) 12:35:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r0) 12:35:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) prctl$PR_SET_UNALIGN(0x6, 0x5) r2 = accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 12:35:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x91f89d2032a94f28) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000000)={{0x2, 0x2, 0x80000000, 0x1, 0x80000001}, 0x924, 0x1}) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:28 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sync_file_range(r0, 0x6, 0x9153, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x1, {0x1}}, 0x18) 12:35:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r0) 12:35:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) dup2(0xffffffffffffffff, r1) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:28 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x5}, 0x28, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000028}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="193525bd7000fedbdf250700000040000500260001006574680008000100657468001c0002000800020001040000670008000400200000000800010065746800080001006962000000005999cf02"], 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) timer_create(0x6, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r0) 12:35:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0xffff8001, @mcast1, 0x9}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:28 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000003c80)=""/4096, 0x1000}}, {{&(0x7f0000001940)=@nfc, 0x80, 0x0, 0x0, &(0x7f00000001c0)=""/60, 0x3c}}, {{&(0x7f0000001bc0)=@ax25={{0x3, @null}, [@rose, @default, @default, @rose, @default, @bcast, @null, @bcast]}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001640)=""/216, 0xd8}, {&(0x7f0000001740)=""/183, 0xb7}, {&(0x7f0000001e00)=""/218, 0xda}, {&(0x7f0000001f00)=""/170, 0xaa}], 0x4, &(0x7f0000001800)=""/135, 0x87}, 0x4}, {{0x0, 0x0, &(0x7f0000002280)=[{0x0}, {&(0x7f0000002140)=""/183, 0xb7}, {&(0x7f0000002200)=""/75, 0x4b}], 0x3, &(0x7f00000022c0)=""/149, 0x95}, 0x9}, {{&(0x7f0000002380)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f00000026c0)=""/47, 0x2f}, 0x6}], 0x5, 0x20, 0x0) syz_open_dev$mice(0x0, 0x0, 0x400000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000002840)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x2000000000000, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x18219, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x18, 0x2, 0x0, 0x0, 0x0, 0x7ffe}, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x40000, 0x23bcac3f6df89d6d, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x8}, 0x1000, 0x0, 0xf8b, 0x5, 0x6, 0xffffff80, 0x7b7b}, r4, 0x3, r2, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0xe61) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 12:35:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0xff19) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:29 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r1) 12:35:29 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x523500, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(r4, r4) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x33, 0x2}, 0x7) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:29 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r0, &(0x7f00000001c0), 0xffffff7f) r1 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r1, &(0x7f0000002200), 0x1000) write$eventfd(r1, &(0x7f0000000000)=0x100000001, 0x8) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0x45, 0x29, 0x1, {0x9, [{{0xa0, 0x3, 0x3}, 0x2, 0xff, 0x5, './bus'}, {{0x2, 0x2, 0x6}, 0x99, 0xb3, 0x5, './bus'}]}}, 0x45) timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f00000002c0)={{0x1, 0x0, @identifier="f571463b2d74a638c5a295a621b83dde"}}) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x1000000c1) fallocate(r3, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000200)=""/192) 12:35:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r1, &(0x7f00000001c0), 0xffffff7f) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000)={0xa, 0x6, 0x2, 0x8}, 0xa) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r2, &(0x7f0000002200), 0x1000) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000000c0)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:29 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r1) 12:35:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01b8"], 0x2) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) 12:35:29 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r1) 12:35:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'nr0\x00', @local}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fsetxattr$security_smack_transmute(r5, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x5) 12:35:29 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe07, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r1 = dup3(0xffffffffffffffff, r0, 0xc0000) ioctl$KIOCSOUND(r1, 0x4b2f, 0x400) 12:35:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) 12:35:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) accept4$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x80000, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r6, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mreqn(r6, 0x0, 0x21, &(0x7f0000000100)={@local, @local}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) ioprio_set$uid(0x3, r7, 0x2) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000380)=""/250, 0xfa}], 0x3) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r8 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r8, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:29 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r0, &(0x7f0000002200), 0x1000) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:29 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x1d, 0x6, @thr={&(0x7f00000001c0)="f281f5b3295f434cb91d9516394fb1b908e510c9501ab31eadfa12dbd2b4c42cc421181c38abbdc3d6d4eb2e87de670d6ee71b8ac3fa9a1143d4dcc5f987bfc229b3dd9337c5a4aea6a6cc0fbe349539b186786855c2a490a59768b7c6476e049f02dc408817646b9bd9e457359e7856698af3abb73b56c15c6c8a3c5d3beb0ad8d91c56ff76e6561332acd8f092aa034e82714456ff93cbdd8d3b2646f00d4b840b3d608c05187eba849984ebe17d5cea99084861bb38e9e8d8aad8e97d042cf58e9b5fdd39c1d21e8ab7381b8809d8f1d8347045581f310a7ea56c6c", &(0x7f0000000000)="99"}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) select(0x40, &(0x7f0000000140)={0x3, 0x7fffffff, 0x0, 0x3, 0xfffffffffffff9c5, 0x8000, 0x9, 0xc3}, &(0x7f00000002c0)={0x8, 0x69735d29, 0xfffffffffffffff7, 0x0, 0x101, 0x7fc00000, 0x10000, 0x4}, &(0x7f0000000300)={0x5, 0x94, 0x5, 0x2040000000000000, 0xc9f5, 0x80000000, 0x2}, &(0x7f0000000380)={r1, r2/1000+30000}) 12:35:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:30 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) clock_gettime(0xf, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PDEATHSIG(0x1, 0x34) getuid() timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x77359400}, {r0, r1+10000000}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 12:35:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000180000, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4e21, @local}, 0x10) [ 327.217562] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x2, 0x5, 0x7, 0x4}]}, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) [ 327.266327] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:35:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) 12:35:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000100)) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getown(r2, 0x9) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r1) 12:35:30 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000840)={0x0}, &(0x7f0000003300)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000003340)={0x2, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r4 = socket$inet6(0xa, 0x3, 0x0) r5 = socket(0x100000000011, 0x2, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r6, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) bind(r5, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @empty}, 0x3, 0x0, 0x4, 0x1}}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r7}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@remote, r7}, 0x14) clock_gettime(0x0, &(0x7f0000003280)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000003180)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000240)=""/245, 0xf5}], 0x3, &(0x7f0000000380)=""/196, 0xc4}, 0x6}, {{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)=""/193, 0xc1}, {&(0x7f00000006c0)=""/229, 0xe5}, {&(0x7f0000000600)=""/32, 0x20}], 0x3}, 0x101}, {{&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000840)}, {&(0x7f0000000880)=""/65, 0x41}, {&(0x7f0000000900)=""/16, 0x10}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x4, &(0x7f0000000980)=""/204, 0xcc}, 0x5c}, {{&(0x7f0000000a80)=@ll, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000b00)=""/196, 0xc4}, {&(0x7f0000000c00)=""/5, 0x5}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000d40)=""/71, 0x47}, {&(0x7f0000000dc0)=""/211, 0xd3}, {&(0x7f0000000ec0)=""/105, 0x69}, {&(0x7f0000000f40)=""/1, 0x1}, {&(0x7f0000003040)=""/195, 0xc3}], 0x8, &(0x7f0000003140)=""/46, 0x2e}, 0x2}], 0x4, 0x40, &(0x7f00000032c0)={r8, r9+10000000}) [ 327.397241] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:35:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) openat(r1, &(0x7f0000000100)='./file0\x00', 0x301c00, 0x60) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r6 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r6, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r7 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r7, 0x0) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r8 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r8, 0x0) write$binfmt_misc(r8, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYBLOB="2b788a245046e54b2a2ac66643817b954f6785b746d135d04ca2e54b99f6f4250f29dbc9379df3e03586dfb587bbbaec803b6570eb78dd60e3198d67c06116b043b14830ca1a36fa9529c79b971d9957fcf8595136a7badd9589033af06c70e8da839ff10e0df7ddc6bc7792bb9af1df16228ec14daded09c09c71cc4e64ca37c0cab7aeeed241012c4ab580ee94be03eca16ead148d93f7dc861ba7f397fcfba2688aeab1bd990c5490c11b8e5e950314de4416db3052926b6d", @ANYRESDEC=0x0, @ANYRES64=r5, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRESHEX=r6, @ANYPTR, @ANYPTR64, @ANYPTR64, @ANYRESHEX, @ANYBLOB="d6fd31e68f7291c6e439f04413579229c8ca8151626a8d7144ffa150cac1f74535ec4cbe474b7f64158e5bad370eb79c689f22e37ba598d4b07b03c05b10b2a0922bf2a5c4e8959c42a583c66d7676d67383e6d3e55c0c5058d7d3f4192d038af42255411db2bb7721ed25a75fef336c4fade924c102c907aa8d170ad1f4c08e516e96615f32fc8b98959d6758c8c792b46353fa90b47ddfa2d55165"], @ANYRESOCT, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES64=r3, @ANYPTR64, @ANYRESDEC=r1, @ANYRES64=r7, @ANYRESHEX, @ANYRES64, @ANYPTR64, @ANYRES64, @ANYBLOB="1127061f136d3fc10f197e69b9dabe4755e702c1e4919835ca87d8ce4d52e5b5f29e9c662977cf1373da88c74fe066a6cfbd3e548db3ad70255b4a36a906779a98286a4e2e963fb32c511baaa6e3d6ba6cd6e70284569e0fab4f7dcc6c624126922fdc6964a636e1ccae45f38216f2224df23e689715f3c944d59616947240aa607d906c8275addf102ade90e62689a41d794f9db24167577c10eb55e78feede66bbea825ac1c0dc8d68f15fcf22c88f9661d039496c7043"], @ANYRESOCT=r0, @ANYRES32, @ANYBLOB="506261177329ed999c19655034149ace3cb398c20032b097ef7f01bbdc956b61531083b8489632dd6a26f4e4ca2e81213d4bf4786a775646abdff9cc5070a6b3df5f5eb4ccb3a2224ee0638d4ea7da4648b82af6923b31358f143f712a670fa9df4b341779b712c92e2211e9ff2c322b136d1a30a47468ad71f56ea93fb2a0c663abd639aac9729df157a3d22f7c836250711334ea0255b87a3a2e4222af1429e20502bc9b92fd873cbfd995aef3a89e8a3153ed3b5315f1117f26527c5df833686cb3bbd06ef596a4f71f3269ea2f63482092286b3aeca52dcb1f75f010f132005702bc359e27d635f2cf93505931224697bcda2d"], @ANYRES32=r8], 0x1e) 12:35:30 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x1, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000000c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) clock_getres(0x5, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}}, &(0x7f0000000140)) 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r1) 12:35:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x400000) sendto$inet(r1, &(0x7f0000000400)="81f8f07c5d71d2063dde23430923a544a4ca5ee5c96dc859b63bd6b075bbdc0da2e395e1f309ad0167f3444fc496771682900864c0c090d476c92066cfe33817c240e65f95d723f2606a85497e17c0b16f753121bc649500502ee4cbccb6bf1656e3df5cd433efd69df427a59082bd2a6b15e2d1ed7dcea605678f3e143c2506d743f39c7efb9fb7ae8e93904f2ce42e95be66d3c4cac3419cce5dccf906941578f8f2bf81edb364cd908d1ef1070b6594fdc806cf2751316b20eb7bbfe862768fe81ea7cb4e03aab9935c069c4ea011", 0xd0, 0x4, &(0x7f0000000500)={0x2, 0x4e20, @remote}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x11) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = socket$inet6(0xa, 0x1, 0x9) accept4(r4, &(0x7f0000000280)=@nl, &(0x7f0000000200)=0x80, 0x1800) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000300)={0x1f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x3, 'sed\x00', 0x6, 0x1, 0x3b}, 0x2c) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x1c0042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r5, 0x0) unlink(&(0x7f0000000080)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r7) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x39) capget(&(0x7f0000000340)={0x799e265e, r10}, &(0x7f0000000380)={0x401, 0x7ff, 0x2, 0xda3, 0x3, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r6, r11, 0x0, 0x320f) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:30 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0xfc7, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x15bd0f2c84b03e8d, &(0x7f0000000200)=0x800, 0x14) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfa90}, 0x40002102) getsockopt$sock_buf(r0, 0x1, 0xa54751aa6759af06, 0x0, &(0x7f00000001c0)) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_open_dev$loop(0x0, 0x6, 0xf2480) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) close(r1) 12:35:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x400000000000000b, 0xfe) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:30 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="e82da11db33e9ab26689c96ad7006102318c5bff78c7c2752784ea591a5db2bbb2b4a62f0028692dacb604e5b87af585f557d91c3cb2860f37e3729a940715de1deb9e73fea46c0b69973f06a2af75c43ed378c4f9da12bdda8df2871a2437a7d9ab09174eaf3e54d113faf20f3fa207608ffc4987f7a4002db123604d4acb816fef", 0x82, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000002c0)) 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r1) 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:30 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) clone(0xe0000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:35:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) r2 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x2a6) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/dev/ttyS3\x00') 12:35:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$sock_int(r4, 0x1, 0x22, &(0x7f0000000180), 0x4) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) fremovexattr(r5, &(0x7f0000000240)=@known='trusted.overlay.upper\x00') r6 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000300)=""/187, &(0x7f00000003c0)=0xbb) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r8, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r8, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fremovexattr(r8, &(0x7f0000000400)=@random={'btrfs.', '/selinux/policy\x00'}) 12:35:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r2) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r2, 0x61, 0xcb}, &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'blake2b-384-generic\x00'}}, &(0x7f00000001c0)="557e941604ef92c6161728d730c650c964d3f097fbf7736004e124f9bb7efff66fb93be5e589f64b8a51a5335891e05486976827408f5b270d640034c5f51015552efc7b7ac2e2d9277675994ef23f59d9e158eeec13e269a3672d31fe7655b7ef", &(0x7f0000000280)=""/203) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) r3 = getpid() ptrace$setregs(0xf, r3, 0x3600000000000, &(0x7f0000000000)="a319051557d1eac5ceaf800fa92abb0a7f2df999e912d591c285e325482ab78461b1484e8d968cc24b91282c916b283206bffd56c5c045a975b5c2b03ad5a075f35f4e37dfcaa238f7b41e45d93c0d3c53b66d9e6bf7db6115642ee730409e6f4f0c8753eb0ffca69fb73d106b644147ff24d0e5cea84efcb018b1e61fcefc511a619e49e8513b36bce3c98988f16adeb25ddc7e78ba39bcc1cc03a93bef08dbb53573a31abdb97e0f0f7073334b56de3981a234e32c47d44b7cb849b7c05f598649072f558bcc366a6759a3c66af15dbe22000a826b9590d187649046268e39a2") sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:30 executing program 1: timer_create(0x5, &(0x7f00000002c0)={0x0, 0x32, 0x1, @thr={&(0x7f00000001c0)="5e2ba1", &(0x7f0000000200)="6c5469a0df88500593ce4861ffdf5d6d332caa98e8695b2c87e96ce2f429cbdf990fd579f88699a82d62fe205fdb4c215c4f2d865a89cdb966836913cdb43e3f230e68c76359d06f8e178a6885af1d3e5b68481c7a5add39a0a15ee47bb8ef5f0772fbbb9a48ab63bf885791326cc6f729f38c734129a7c12850aabbdfd529cb111376ccce522fd7fd03d543046151ba38cf6b06f94b183e569f1276e2dbadb1425ad806f4b5cf5014afac9edb1253b1b8dc10ed82a1"}}, &(0x7f0000000300)) timer_create(0x7, &(0x7f0000000480)={0x0, 0x21, 0x0, @thr={&(0x7f0000000340)="8abf15314595154a6294334f9d5f726b9af504adb4e8ce76211ef1fadd3eaf4c819413b3d9760d5471b507b1f149c2ca784d04811b5520cb7e4950b53a380432844fbd7e223fc665a288a5ba2f84713f8a656999dbbb02be9018686d98b6e4d02c09e5bb44f634fe345c8f95303d026c8c9275bf09c63eff2da702c57d5ddba75b97cdccb0dd590e5cd72cf8d9fa486c1bcfc2b4b3ae6e3de53ee7099581c970a3c5ca9376429f32accc22629a", &(0x7f0000000400)="b0198a13f29a946717905ed2f0e8a84aeedd2007da9514be3470313426461cdb8c30e1614802263eae531195f62e0429054725c174a0869838c4f5e72e689deaa80b53586fc3b7ab1d75d6b2fa8bca"}}, &(0x7f00000004c0)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x2, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) timer_settime(r0, 0x3, &(0x7f0000000540)={{}, {r2, r3+10000000}}, &(0x7f0000000580)) rt_sigtimedwait(&(0x7f0000000000)={0x5}, &(0x7f00000000c0), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) 12:35:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000080)={0x2, 'tunl0\x00', {0x8}, 0x7f}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfffffdeb) 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(r2) 12:35:30 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 12:35:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80000, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 12:35:31 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) clone(0xe0000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:35:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 12:35:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r5 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r6 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r6, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2) r7 = dup2(r1, r3) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r7, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(0xffffffffffffffff) 12:35:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(0xffffffffffffffff) 12:35:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0xe, &(0x7f0000000000)=0x1, 0x4) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) close(0xffffffffffffffff) 12:35:33 executing program 3: r0 = getpid() r1 = gettid() tgkill(r0, r1, 0x0) 12:35:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 12:35:33 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) clone(0xe0000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:35:33 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{0x77359400}, {r0, r1+10000000}}, &(0x7f0000000080)) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x7) fcntl$setpipe(r3, 0x407, 0x80000000) 12:35:33 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000100)) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x400000, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x4, 0xbd5f, 0x0, 0x5, 0x78}) 12:35:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000003c80)=""/4096, 0x1000}}, {{&(0x7f0000001940)=@nfc, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=""/60, 0x3c}}, {{&(0x7f0000001bc0)=@ax25={{0x3, @null}, [@rose, @default, @default, @rose, @default, @bcast, @null, @bcast]}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001640)=""/216, 0xd8}, {&(0x7f0000001740)=""/183, 0xb7}, {&(0x7f0000001e00)=""/218, 0xda}, {&(0x7f0000001f00)=""/170, 0xaa}], 0x4, &(0x7f0000001800)=""/135, 0x87}, 0x4}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000002080)=""/176, 0xb0}, {0x0}], 0x2, &(0x7f00000022c0)=""/149, 0x95}}, {{&(0x7f0000002380)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f00000026c0)=""/47, 0x2f}, 0x6}], 0x5, 0x20, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x400000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000002840)=ANY=[@ANYBLOB="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"]) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000140)=0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x2000000000000, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x18219, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001380)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x18, 0x2, 0x0, 0x0, 0x0, 0x7ffe}, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x1, 0x1, 0x3a, 0x0, 0x4, 0x40000, 0x23bcac3f6df89d6d, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x1000, 0x0, 0xf8b, 0x5, 0x6, 0x0, 0x7b7b}, r5, 0x3, r3, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0xe61) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 12:35:33 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:33 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff63, 0x18, &(0x7f0000000200)={@flat=@weak_binder, @flat, @ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/118, 0x68}}, &(0x7f00000001c0)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) [ 331.087735] audit: type=1400 audit(1575462933.876:64): avc: denied { write } for pid=16637 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:35:33 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) ioprio_set$uid(0x3, r0, 0x8) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 12:35:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000009c0)={{0x2, 0x4e24, @broadcast}, {0xa8b0ea8c6d385a6e, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, {0x2, 0x4e24, @broadcast}, 'ip6_vti0\x00'}) set_robust_list(&(0x7f0000000200)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f0000000080)}, 0x18) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="d3f32f66275c4abc68e39fc18e5fca797de9345a0db9d756e5b663bda44b5828a8da9c910ad8ec5e11b1607afb4ec0262bb49a3ae8906380a858e6ffa4e9650d5e62aefc21fe1630dba5590879f918eebf75dcbb392dd97018eae0cfdbac601d4ac9eb3a8865396bb099f48bee1413e9bced821032f3ff", 0x77}, {&(0x7f00000002c0)="f8389087e32ae015610f8d7efaf6f4f601fe87d716bc5e6ceeeee74ab0be5dd96b6eecbe858111e7dfe6bde1c851678a1f47747bc3cb0c255d74f3538720536c5a4a7da4e1d1f45e60b8ff713847f62a24882d6a6418c4211b8df5ea3abaa5c7cafda25d67f65e15f4951e66d9304ac2c92efa30ecda95441fe84cd2d2fe", 0x7e}, {&(0x7f0000000340)="306780fa5bfada6a22f1f05a68c79205919011fd6fd6ba818a12df15aa55875ff5248e6efd2f9620ec05ed9cd4e4b332e2f0caace34d8c9e049b5973c5370e3d4f8ec3bf5d07d9fa0bfafc3bbe24c94eba5a478d6d90faddefbf329033e3b54cb0eff4c40c6eaada66ae03075bb50a9e0704edfabd9ed7a0f6d52e788a3015e2971e81f005c9c327c4798dece0b5b044b695fb", 0x93}], 0x3, &(0x7f0000000440)}}, {{&(0x7f0000000480)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)="368f3c26b5ccb05ede3432afab5652311239dfe042c1bdac7b0aed84d71184a56beaee41609dfd7b8377a41806afead1a3106f527960375a9f51113311d310ef1590b7214d4dad5ad2246c229368e8fba1c15adf036e5556d43d246f1a69a3af454cdb5adc14eff0", 0x68}, {&(0x7f0000000580)="16041388dfb5235675ada9769b7e03c8f06a7abb811d5d57421d663d767677", 0x1f}], 0x2}}, {{&(0x7f0000000680)=@ipx={0x4, 0x4, 0x10000, "d392a5850f6d", 0x1}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000700)="3c492c96d81bbf3b32da02b95369f445880082e84cd49d7abf6060bf60054c0aeef9178277da10b96d41f6a305e71f865aed1218c843525c16a2983b69abcec18c893b9190dee6dea71cb964fd0f54dd0d94399cafe8a0fb09a2ddcfd1c4eea1ec7d732c75d5614e7efc9b9288e98bb7a44b998b252dde725629aa2efb4512b476", 0x81}, {&(0x7f00000007c0)="9c72b97ed4ab2ee2ae2f6f82105197fee77b58873b4f67da70c4d89947052912d198c62b4c168d3b3c95a582e3c9fcffd7d4b927426bc7e25412379c8f8cfa39b0182b0917e87f3989e344bcd872835f5d058397f44bd40e61760db64bbf1b8e02e8eb82751c6339f33260b0319a4c1b022344df6bb11149d817a96a71e2965bd37f3f59231ac3e38dbe965a8004f1bfc6409bba972cb56ddb44594fad4f92877adce69aea961be24a72e561b5448076789c687fb79cd816900ad4bc5a3ea144fbb90dfe3f642f363f0404", 0xcb}, {&(0x7f00000008c0)="9879e01fa2a63baef5b36ff80c909b325e87560a302d68999cbbbf90f77fd4d033bfdc65c9265beca676f836ed9313595538932a1bd82ff5014a25d0748a3fa6b4ff63baf4aa849e6f56a727bd5c63c601dbb57c769c025b240acafb807a681972867b0727035202e23d9a1ac9d8318e204e31e90e9908852c848ecf1c2520669d7fdf1c021a4a77867cb50c5ae9d5de216d300115f2e96dac0b6801c71eea5c922c7e1779a3a3c3691193c657cdd3c5033516a4e59ebe6e2066a0ac55cdd98c4c390b19", 0xc4}], 0x3, &(0x7f0000003780)=ANY=[@ANYBLOB="b00000000000000000000000680000007c63f23045d52b095a47213f17c94e0998393ddc08fc5858c0eadae60549025df011bb7a0ce0d158204b6c90ece326546802937e0308a1fbc886408bb35a7094a05ad4803e68491c643d94901d1aaa5bf485f08ec959fdc10b9be578ec52aa9aed1e37675190ab5d17bd478125721e7be586327bc8316bf6f39201137a3844de49999bc63e026c65fb04eaf19c63b1c45677803ee02af5cfb99c6df8db45e80038000000000000001901000007000000d26e23cb1a467c0f5c65c3b2b427caa08493c43d323af1999bd7c5795a34ac248f6b3a6cdd0800000771873245f8c7f38d00383caea6796b98c90eb058e294cb2c2900"], 0xe8}}, {{&(0x7f0000000ac0)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=[{0x1010, 0xd, 0x3f, "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"}, {0x88, 0x10a, 0x5, "acaafd769b5fc3c15d2ea7e616d003caec0c031fbc21be9c4a7ddbe23ddab28f5ee0698fd911b12283a617f5bd7587dfbbe85721c32ce228854e4cf3ef4ba36327e7d7defe92603f25e7d8f8e8f79c4a921b6ea588cfd812675fac5fefbb197470d2a7b2d7d5ce9ff2ef0b7fb69c7546eae1ccbb"}, {0x30, 0x0, 0x2, "d9bb2eee6f5245a7fb1b896b8be062e98255fcb19f6968b88bcfb6"}, {0x60, 0x10c, 0x7, "d9953cacebc7a215c4761937ffb6f543ddc9b20713c432d85658a25ccb7c13116c17c5c90265384e4bf4f7bb7c14fe64c4a055d5558a9ad3f26efb9456e9203068bc93692f886a31436ab16b77f08e"}, {0x60, 0x107, 0x7, "96097a73d78028db25e7408b3cb46751bf770745be26a70536499a8257c8845d84487147b95848e751f88aa2c7ad1e118167389a1765c6837d7da24bab37a1d466eba9a55010e422b93564ea"}], 0x1188}}, {{&(0x7f0000001d40)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001dc0)="1dc6f48e7f17caf7a6259550cc0de5a67a38af52642c997a647478157b418556c8c7c73d4a6723d28d23721d936b90df9dad3d9d8e32f0b1066e64c9d0a315363a7c199b83e1a925956f6ca0f4f0b3ec564efc279b59494e57d56728fe50fc43f4ca4a95bcdd16", 0x67}, {&(0x7f0000001e40)="56716148f21362cdae8133b5e46cc6e19b55d0778f72767ab1edb8401b655f612954b9cca99fd32e28a4cd91136c858574421339f3522436479d01b03b7bf92f1260e266721cc5e6c8f2f6ca85990495c45d285b0030b7f7b7cacd3212ed36ea512b3182ce8beb4dbb620dc9e93d034af3e803803db94d46db307e752286f9f3a1b54a9e326ac4258fc30a", 0x8b}], 0x2, &(0x7f0000001f40)=[{0xb8, 0x104, 0x7, "537dbf47ebad708b479d47dc1fed037d89b6ebaebeb10e77285f3dd91104639bf64c9ce2087bb73e2607735caa142fd978e9c0f17f199003ab51d87bc2b1a2c98f6523dc7ee4a05111c8f1b87bf435cddd58c16ab9a10e8c0cb733105e597525270f8efb05a93e13efdb98d0f8ae1bc999e987abe895942a009d5b4215ad4137b45da22a3215cce2ba5784bee6e1b81e76cc7723cbfbc848e47f516a6b13078cbaf75ad15b88"}, {0x78, 0x10d, 0x2, "e33365a3c500f212671217d8aa4fe577eedbb728a2dcf1a7f28fd93c6c6c477cc1b92f05815de22da6ce3f30e7932b402211eca79cdcacffdf4ad124b1a575e0b00bb9e9a765f0ab5e19a5d83f990518501ac811c19f1dcbbf933a57274c96b5e7"}, {0x38, 0x107, 0x252, "244d170b0db3321c3556e870199522f8565b2599134a0119fd1f76c11fd9222d91ad7bc394"}, {0x70, 0x118, 0x7, "e56bd82e7a92cf01d0bbcaeb43ea681f98ba295c5c6f8c625fc6a3ddd9c418b6d89125788c3b2776691db6286a1c1d27c076e206e451aa7e76b906479309ec22b25a7ed5438f93db388331ab8afb9af5215ed1bafaad2049616b35e9d86f0457"}, {0x1010, 0x10c, 0x6, "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"}, {0x100, 0x11, 0xff, "6726972260261f1073dc638da8f591fed39f4b5f0789f9f25fb7dc129246035d5f9a3f3242e3c9f26845da556d93fc77e17d7c82a30d520b3444cb5af56ecbd31901c81c98cc6d3c98538c3d5b916695daf1ed58d6b4c70a8d3e87190a73f5dab001bce4327b7fb1f7c4d3fb1b98a1e2dc62a6c2d936df2c016372edb5e27bcf389c4aa19d0b448d33ce0891db82067781669012ec35cd92c963ed12e355492fa79f4e8ef50f3d4b8459c18e09a2560e10342ec3172e1c0b920c248462876ac846280f2bd5fed8beba61b2a5dff218dd3dfba6e7529717ed8b3385b423f0f2bbea121a9195189b7e281187f0cfc9796e"}, {0x108, 0xff, 0x5, "7a3c04bc495e08a85836de66b05a23c207cdca96759dcba589ec1285ac90921affa25e2427ce226cab56591c13840086370a6eb9354db1b021f59a1e357af607ea13bbd67e34c994dc336669cad3af969e0ec09f4df7a5b73c5708142def148e5e48f52952454fee1fa5c6e6a7664470d398b1b408285678b9d0626671965f2e7210cb36ddb68e29f7e4bc0020bbffcb4ec20be04dceec72dc612630438a15ff89e83b492325a794ce8ba4001a6621838787f28ba51b6f840e4424c482d25bd25a2618f7d5a00f1eaeece3b4b28048123861ec77aff30ed78d8df4ba628accd8f94e68a2f77c03927b02d13274f75c5f96d988"}], 0x13f0}}, {{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000003340)="989b6efd244e8533a62a0ed02219e0f0b55a8e255a6bde77c37841a264162db393821d389a909b691ddca662cd4f0e6d81f0ee50e4483c564d32e6f2602f67c71668331e00545aa0db974d565271f73a8a0e9c39e6d0271563b39105f5883ab2da3e2493199692c5c438d88fb41d3dd99c7d2725a1cb771c073e862725e49b4d272fbfd8071d218366dfb41168c395aafcb42c59dadb3a83e0a3c7adbe340bac9bf20e0b5400ca254431d6b467cfb58e742d936cdbdea13ce57aa1dffe1694eda53f6c0ba7a4a89d92fae866561c2c6840bfa4757a972ecd76bfbadab202b6e08722c3e0b3", 0xe5}], 0x1, &(0x7f0000003480)=ANY=[@ANYBLOB="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"], 0x148}}], 0x6, 0x20000001) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x44d, 0x20048002, &(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(r4, r4) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:34 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x1a4001, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) r1 = gettid() prlimit64(r1, 0x7, &(0x7f0000000000)={0xfffffffffffffff9, 0x4cd}, &(0x7f00000000c0)) r2 = gettid() openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage\x00', 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) r3 = getpgid(r2) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x1, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) connect(r4, &(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr="4612eca8b4bcd1cf98c8cdfe1d13c5e7", 0x9}}, 0x80) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:34 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x800000000001044, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file1\x00', 0xc042, 0x1) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x139) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000006c0)='./file1\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, 0x0) [ 331.194416] audit: type=1400 audit(1575462933.976:65): avc: denied { set_context_mgr } for pid=16664 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 12:35:34 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:34 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1dd, 0x1, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:35:34 executing program 5: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="7db107000000000000006f792cfbc9c4b4750f708b2417afedd5851f", 0xfffffffffffffdad, 0xceaac8ae4c424fd6, 0x0, 0x0) 12:35:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000080), 0x4) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r5 = gettid() r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r6, &(0x7f00000001c0), 0xffffff7f) recvfrom$unix(r6, &(0x7f0000000040)=""/26, 0x1a, 0x12120, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x39) r7 = getpgrp(r5) syz_open_procfs(r7, &(0x7f0000000000)='net/sockstat6\x00') write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:34 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) timer_create(0x5, &(0x7f0000000100)={0x0, 0x11, 0x3, @tid=r0}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {r1, r2+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 12:35:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) 12:35:34 executing program 1: timer_create(0x1, 0x0, &(0x7f0000000680)) r0 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r0, &(0x7f0000002200), 0x1000) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="f0fa7f71c72874375a865909bba6d96b5007446c65991a8a22dadf7723f191e4d7230af79d9048880e3bcbefcf0f2e1ca95d3165c91ee6471ceedaf55b9d5720e35c91c43b21ae857585c224dc50c87f764a0c447396b7d41baf61d7d143cca3b8a078734ef25c09c34558999f93e2cdb49bd560e87d36345aa2493651ed26dc595307c260ab9673c10735883a52e80b00c6b778da2c387555ed30cc07f2c488ca52b171a388d1ba0f6b3809ffca17dfc98a033210868939e9510a77b0d8557ac95f2fd719a3b8a4e1191e06983c200a7f333743f4dc6bc86d32faf53d17fdaabe4ba68a4c800bf16f6e392539d09dc7d10cad") timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100000) r3 = socket$netlink(0x10, 0x3, 0xe) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x3ff, 0xffff, 0x5, 0x0, 0x0, [{r0, 0x0, 0x4}, {r1, 0x0, 0x400}, {r2, 0x0, 0x5}, {r3, 0x0, 0x8000000000000000}, {r0, 0x0, 0x3}]}) 12:35:34 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000)="7db107000000000000006f792cfbc9c4b4750f708b2417afedd5851f", 0xfffffffffffffdad, 0xceaac8ae4c424fd6, 0x0, 0x0) 12:35:34 executing program 5: socket$packet(0x11, 0x4000000000000a, 0x300) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x7f) syz_emit_ethernet(0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xd4c, 0xc5377e714215c880) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) 12:35:34 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20840, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) 12:35:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) read$FUSE(r2, &(0x7f0000000680), 0x1000) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:34 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000200), 0x8, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r1, &(0x7f00000001c0), 0xffffff7f) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TIOCSCTTY(r1, 0x540e, 0x9) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000100)={0x18d1, 0x59242b1d, 0x7, 0x7ff, 0xf, 0x7, 0x81, 0x40, 0x6, 0x9, 0x9, 0x4}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) 12:35:34 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:37 executing program 5: socket(0x11, 0x800000003, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00\aH\x00\x00\x02'}) r1 = socket(0x10, 0x800000000080003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 12:35:37 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000002000000ac141400ac144ff0"], 0x18) 12:35:37 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) socket$packet(0x11, 0x3, 0x300) r0 = eventfd2(0x1, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x10) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:37 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f00000000c0)={r0, r1+30000000}, &(0x7f0000000100)) 12:35:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 12:35:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) sendmmsg$sock(r1, &(0x7f0000001e40)=[{{&(0x7f0000000200)=@caif=@dgm={0x25, 0x349, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000540)="1f24b10f52511ad27d295cc0cbf78e2d0ff90bc71c590b03981e14bed3766723ffff2bb4af0ec62976b7eb3a5e34c26f2fc2988087e28bafc7393b9cff54e6af3e1351d087fdc99b11d293d2a1e6041c077349dbb2d4f1fa4b39b75069949486c050215d3d7202a9fd0364b23af2dae7ffd4", 0x72}, {&(0x7f0000000680)="5bfad5745604ae9074ce29378676ba00b7b4d4d3b163d19d3e0cfb026583ffc1764bd769175ecb115851316d51a9bd7d3dcd700c44ec6d8ef6edf49e30660b1a0d9a63c54ee4a9b2fe5f6e23997295c4c9bffbf2a1bd6406743e7fd40a25ddefeb116bf3c125b8eb62394f691aa366f8c292b490c298d522f2cd302849baab25caccbb6f97188e0042813cf583b01f9483f6d102452e59193f376a9711505219c78e417539535cb1a17cd05cdc08d5c88f37cf6e975b4c7a2763462c37c1c102048e4a33bfe190d94ade8855ea1400000000", 0xd2}], 0x2, &(0x7f00000005c0)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @txtime={{0x17, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000780)="140cf745e1064a0025814ac6fd0102486f751e9d68f9ba681976e30614ec748a39c479832a4e96b644873b18f51146a33738869c8350bacb5434e6edd97beac8b595bd947a64f706621c0c50c3c5754051634a52f51790d7e5fe67c06aee", 0x5e}, {&(0x7f0000000800)="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", 0xfb}], 0x2, &(0x7f0000000940)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x18}}, {{0x0, 0xfffffffffffffe56, &(0x7f0000001a00)=[{&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="cf6fb6b513580cc9be2385967b2a44bc65a1e84472524780ff88ae6a8c05c0b25ea3ce4529465623c759c62a89924bc47848c49cf90401adb67607622effc41460e505e8ac68d49b", 0x48}], 0x2, &(0x7f0000001a40)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x6744}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0xa8}}, {{&(0x7f0000001b00)=@llc={0x1a, 0x2bd, 0xaa, 0x1f, 0x20, 0x22, @broadcast}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001b80)="b8e0dea7c10a1f9fe7214fc140ed9c6924c22e7ebfa364565baf63759ac415261e0226226d51cc855c678f20e3945cc0bf9b7d068615d970912f7564dd05de7467121a8048e5b788d15be37720a48ed2ba5aeffd06de1ec49577b127e5b654c73c9f61742904884ebfbf6794a147fc5e8194e00d11c551bac2a139bf3464ebd1701eb1b8117eafa3a24466814c26d6d9c7efc777e976056e1e36ee420e737da34c127686e5e2e7fabe7dc561db3578fbb08b77fdc8e8b091e171d722cd", 0xbd}, {&(0x7f0000001c40)="c067d2612272d5af3378960c73dfa85452feadb9aa2339fd2c2624f7376c562a45b47601a81f841b9a36da9f60", 0x2d}, {&(0x7f0000001c80)}, {&(0x7f0000001cc0)="77d14a71d08d6c15877c68d670a19dcbfc28065f9a0e74ef1688d61a59c27861b77dbc183e9d02bcfbbb07db989c961f6fa8e6da6443", 0x36}, {&(0x7f0000001d00)="a57b8c514ab6f64cdd230655fb8d54b5a0", 0x11}], 0x5, &(0x7f0000001dc0)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x213f}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0x9dba}}], 0x60}}], 0x4, 0x520c2) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x4f8c3, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xfffffffffffffeab) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8, 0xdd, 0x81, 0x1}]}, 0x10) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:35:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:35:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "2d28b7f42479b760", "39ca98906ed1eec96c34b84ba571bebfe9f5d8ebf56ce1b415ad51b39a61a3f2", "ec36ff0c", "3de8dc723dfaf300"}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r1, 0x2, &(0x7f0000000200)="0130e88005c55733a15f6f6a1f0fb240368ed1b000b3f200babf17dc05978556bba2541fb82af43bada437f3f527123c31b843540c65cffec4279c06ed3c524e042ce781689b5629aa691c7c4ab64a3c7f58663deeb067a95fe5d8e9f851973676cce0eed27b1bdbe6dc93dfa1c191e0571c") r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r5 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @descriptor="ec7c10d4e78a454c"}}) sendto$inet(r4, 0x0, 0xffffffffffffff50, 0x8000000, &(0x7f0000000000)={0x2, 0x4e27, @multicast1}, 0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r6, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) getpeername$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000080)=0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r7 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r7, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) read$eventfd(r2, &(0x7f0000000000), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) delete_module(&(0x7f0000000200)='syz_tun\x00', 0x200) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) sendfile(r4, r5, &(0x7f0000000040)=0x8, 0xaf) r6 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}, 0x27d) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:38 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x3}, 0x246) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x56, 0xfb, 0x2, 0x7}, {0x2, 0x0, 0x7, 0x9}, {0x1f, 0x4, 0x81, 0x1}, {0xe59, 0xfb, 0x9, 0xff}, {0x8, 0x5, 0x2, 0x96}]}, 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:38 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)) 12:35:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 12:35:38 executing program 2: clone(0x800200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, 0x0) 12:35:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e21, @empty}, {0x1, @remote}, 0x1a, {0x2, 0x4e22, @rand_addr=0xae5}, 'team_slave_1\x00'}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) getsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(r2, r2) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:38 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000000c0)='syz0\x00') timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:38 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r0, &(0x7f00000016c0), 0x1365) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000001c0)={'team_slave_1\x00', 0x6}) write$binfmt_script(r0, &(0x7f00000026c0)={'#! ', './bus', [{}, {0x20, '\'bdev-\\##eth1proc\\'}, {0x20, 'wlan0wlan1{self'}, {}, {}], 0xa, "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"}, 0x102f) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x2, 0x4, @tid=r2}, &(0x7f0000000140)) 12:35:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:35:40 executing program 1: write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x7, 0x2, {0x1, '+'}}, 0xa) timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) r5 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) poll(&(0x7f0000000000)=[{r5}], 0x1, 0x0) r6 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000001600)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:40 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000002000000ac141400ac144ff0"], 0x18) 12:35:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000001c0)=@abs, 0x6e) 12:35:40 executing program 2: symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:35:40 executing program 2: socket$inet(0x10, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x277b}) 12:35:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) ioctl$TIOCSSOFTCAR(r0, 0x8910, &(0x7f0000000080)) 12:35:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000f40)="b68fd6609dd93c3fe01b7d3400b63ffb3e1bc0ea7f735cb6298f84d1b442f0fa17567e0f52de7793e993c9447a57636f1384683126412f3b2119453a55db976b683841c55f2173ce350ad5a432f28c64e1cb4d21e5418d8515c443cde744840feb6ae470e65d6432bc4d3b2d0bdb0a4fb487878e29f6c6dd0a4e7fa2e9555c166135d365783334d879088a974825f7b400bb96df10f4ea8120ff4d6c8d2fae6c1bcc8391667a0a8b940e343cbb50caa40e052c5d4d8c3dd52576eb0a9baae5e278", 0xc1}, {&(0x7f0000001040)='=', 0x1}], 0x2}}], 0x1, 0x4000000) 12:35:40 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0x25d) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={r4, r5}, 0xc) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="ffffffff4f000000400103006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8070000064d63a690f12f5c4578fbe90c614a204dab8a0ecd3983cc109492a021b47835b923377517db10373472e53fe8979dd1b76158ccd36ed115711a9c0e2b4cd07fb1babf080f253802f7f66d4487628343fea938f9178096fcf0cfdf716de5cee477c1a6289bddfcd829fb05df0da28ffd2121d6cbc127f8ce0f2df074ab897ad4d79d4d2108a7bc0700eee1cb18b3ac3b9f67c936d0ee732655bf1bfd71cb2384f4351c895aa678993b6c14b1ceee09094f603d679257a29daa0142ff7ef239a35bb6bce35d33d04f1dac7986eee2640a87a2b49aa2cca8f9985974b824ee3ee9dd5cea9bce59292a3e06f3d9e8af8b070d522c000000"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)=0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000c}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=@allocspi={0x1328, 0x16, 0x4, 0x70bd28, 0x25dfdbfe, {{{@in=@rand_addr=0xfffffff9, @in, 0x4e22, 0xfbad, 0x4e23, 0xe0e, 0xd, 0x100, 0x80, 0x88, r0, r5}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d4, 0x32}, @in6=@remote, {0x2a, 0x8, 0x4e, 0x1, 0x7, 0x7b27, 0x9, 0x2}, {0x81, 0x5, 0x0, 0x7fff}, {0x4d86, 0x3, 0xeac}, 0x70bd27, 0x3503, 0xa, 0x3, 0x8, 0x27}, 0x1, 0x1}, [@extra_flags={0x8, 0x18, 0x1}, @proto={0x8, 0x19, 0x2b}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast1, @in=@local, 0x0, 0xa}}, @algo_auth_trunc={0xf0, 0x14, {{'md4\x00'}, 0x520, 0x80c5350a1185865b, "295a989c937cefef1e16b75da550a99c9202bccb800c31cf7b8cd331d211df6d94cd4b174dd868321d77f0196e9dc7a3f514def9d107a7d834a948c9d7c3ae34d5a4227805474a2809260642ca64a3c164f72e63f7ea932c4f91856e140855324a93dfe69e10fc517cd05910866bbee77048c9baa05f2bdd461d57341b0c36833bfb0f1c1cafd5a90640b909247cc719a6d2d10ba8aea138eb3d9aa53b5374cb645effb8"}}, @etimer_thresh={0x8, 0xc, 0x3f}, @algo_comp={0x1048, 0x3, {{'deflate\x00'}, 0x8000, "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"}}, @policy={0xac, 0x7, {{@in=@loopback, @in=@multicast1, 0x4e20, 0x0, 0x4e23, 0x5, 0xa, 0x10, 0x20, 0x33, r7, r8}, {0x0, 0x100, 0x7, 0x0, 0xffffffffffffffc0, 0x80000000000000, 0x3, 0x607a}, {0xf3, 0xeb, 0x2, 0x4}, 0x3ff, 0x6e6bb7, 0x1, 0x1, 0x0, 0x1}}, @extra_flags={0x8, 0x18, 0x10001}]}, 0x1328}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) dup(0xffffffffffffffff) timer_settime(0x0, 0xdee107d47ac98f35, &(0x7f0000000000)={{0x0, 0x989680}}, &(0x7f0000000080)) 12:35:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) bind$inet(r6, &(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fsetxattr$security_ima(r5, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000b4f193035b8a94a15e433a9a20660b1b100f083f45e352be11191f6f6063b32ba9500b85e63226c9eb371d5e810908d3d4167d40b31fb152abef3fc58087ce7f11fde149ae1819fbc994870870d9b1eae9c5dac39521ac00"/104], 0x6, 0x1) 12:35:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 12:35:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:35:43 executing program 0: keyctl$unlink(0x9, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:43 executing program 3: mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x277b}) 12:35:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$RTC_AIE_ON(r2, 0x7001) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:43 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 12:35:43 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000002c0)={@initdev, 0x0}, &(0x7f0000000300)=0x14) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r3}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="fec0d9c74ccd7a865e8f5cc95d3c93bab8960b12b8dee22e5bc993dc90abae1d7a8ec1c3d51f1c783a59a91096cacea7392a8ae4849629f368a0f3b26a0e54b10410a704edb55cc8763d79fb37552d18078f182c36e2ba17024e", 0x5a}, {&(0x7f0000000140)="c6ab959fb4322c33059422637ab2ec347c0d674b9c20db4adcdee325725410d6", 0x20}, {&(0x7f00000001c0)="54ec679866658611cee80e1e68fdd939e022ef729a2ab73f508a5ccce05b5d35be6db1ee2de5d901438df4cfce2fab554db12c13db77f5903632d7e75f7f41345380980d594cf6e2a35daa358504cb9b4449c843c9735bf620d310ce6806b8c488347eabb82bd6335416cab9148553358c37ee778007555608802ff2ff324eaa5997a43c6c92564a315de3af60c0", 0x8e}, {&(0x7f00000006c0)="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", 0x1000}], 0x4, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @remote, @dev={0xac, 0x14, 0x14, 0x29}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast1, @dev={0xac, 0x14, 0x14, 0x1f}}}}], 0x58}, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83950118, r7}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080028bd7000fddbdf000008080b00", @ANYRES32=r7, @ANYBLOB="080029152cb338db962c2fa75b379f05b635cdf0c4638ac9", @ANYRES32=r0, @ANYBLOB="0800040004000000"], 0x34}, 0x1, 0x0, 0x0, 0x20008010}, 0x80) 12:35:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000300)=0x68) 12:35:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6\x9d\xb4!\x1ff\x82D\xdf\f\x8a\x06\xedv\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd@\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6\x9d\xb4!\x1ff\x82D\xdf\f\x8a\x06\xedv\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd@\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) socket$packet(0x11, 0x6, 0x300) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6\x9d\xb4!\x1ff\x82D\xdf\f\x8a\x06\xedv\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd@\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6\x9d\xb4!\x1ff\x82D\xdf\f\x8a\x06\xedv\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd@\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:35:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x9, @empty}}}, 0x88) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:46 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6\x9d\xb4!\x1ff\x82D\xdf\f\x8a\x06\xedv\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd@\x00\x00\x00', 0x275a, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:46 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) restart_syscall() timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x4400, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc040071}, 0x4000800) prctl$PR_SET_FPEMU(0xa, 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) 12:35:46 executing program 0: keyctl$unlink(0x9, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:46 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 12:35:46 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:46 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:46 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) inotify_init() timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000000080)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000df0000008e20bb8074c6f473d0b1b7e86c7abb323941a4df983388f447edc01b243fe91703524cd595dd2e084a6839a5823372d89e797706fb07d389ff7c6439a5f42669d3855b04628db02314a2f1d60e0bf94fcbc4de8b7ced45f5c0be257de89cb94aac651f059b77b014970f63c0654479517cd1f34e0e0eace92a658f8994aa8ae80bfde67fc860ba0543e6a03af6bf23496f82f208e6f1aa8340bfec9f500d6f67986fd14a471e81c0835c18a8f2db914c7714724c3be1ec5a6bc1e83b1d3a74ca52b9d96521e0f614d02baa047d2908"], &(0x7f0000000000)=0x103) r1 = open(&(0x7f0000000140)='./bus\x00', 0x200000, 0x100) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) 12:35:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r4, &(0x7f00000001c0), 0xffffff7f) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000400)={0x800, 0x0, 0x4, 0x88, 0x5, 0x2, 0x9}) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x400000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f0000000040)) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)={'exec ', 'syz_tun\x00'}, 0xd) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x20000, 0x0) sendto$inet(r6, &(0x7f00000002c0)="33ebe2ca97fd5cbd6a5153a285cf6cb795daf1b9991e9ca5a6494b3912290b4ddc4b0ddb7b3b1224dee3f0ddb030e0b16dc1a24989cc7d4f805e29e6b59fa97c4bc94656fab45c55393debed5127d26db48abfcfdc31eaadc9d42389b7022afc1a874483a56850df77413a55e13931d55ade230de46aa1c969bdaf495e7cee867c9ec0de39fa95e13115618e5fe18e726a2d681d03508cd1c80c7e10185705e1e19d8c5710938a4af794838fb709a2006494b5b5a288b22fca52514ad12a6b96b5f4d4ea4d3bff", 0xc7, 0x2000000, &(0x7f00000003c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r7 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r7, &(0x7f0000002200), 0x1000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r8, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r8, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r8, &(0x7f0000000480)={0x40000000}) write$FUSE_INTERRUPT(r6, &(0x7f0000000200)={0x10, 0x0, 0x2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r9 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x4000000) write$cgroup_type(r9, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:46 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x103800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x90000018}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$TUNSETLINK(r2, 0x400454cd, 0x206) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2) r4 = memfd_create(&(0x7f0000000300)='system.sockprotoname\x00', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) sendfile(r3, r4, &(0x7f0000000000)=0x3, 0x1) 12:35:46 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:35:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:49 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)=0x0) timer_delete(r0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0xffffffff}, 0x28, 0x2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7, 0x1, 0xff, 0x1, 0x0, 0x600, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x401, 0x5}, 0x102, 0x0, 0x6, 0x7, 0x10001, 0x7, 0x7}, 0xffffffffffffffff, 0xf, r4, 0x1) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r5, r5) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:49 executing program 0: 12:35:49 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 12:35:49 executing program 1: write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x8, {0x0, 0x9}}, 0x20) timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x3, &(0x7f0000000040), &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 12:35:49 executing program 0: 12:35:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:49 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f00000000c0)="a1c22442ab1e550a52fdc9be2cb63156af7d7aa3c9e794de65dac46d07217045e1e47985516c94a383f2eb183a8fd69c81a7ef6d849e8bd16d99a1aa808ec72d28f0cf", 0x43) 12:35:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r6 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r6, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r7 = dup2(r5, r6) write$cgroup_type(r7, &(0x7f0000000000)='threaded\x00', 0x68) ioctl$KDDISABIO(r7, 0x4b37) 12:35:49 executing program 0: 12:35:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:35:52 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:52 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x4, 0x1, &(0x7f0000000000), &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 12:35:52 executing program 0: 12:35:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r4, &(0x7f0000000080)=""/52, 0x34) r5 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:52 executing program 2: 12:35:52 executing program 0: 12:35:52 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:35:52 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:52 executing program 0: 12:35:52 executing program 0: 12:35:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r1, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:35:55 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2b, 0x0, @thr={&(0x7f00000000c0)="ba81189a532cfa44d02bbad00d589cad1b100405b0ab6ccfc014d02f66368ebd02d1297e9f94492718d79741e07dfeef1bb5cd2d11fb6a2373d8237e49dea8bf5d453daf8ed8511b31935ee8ab63544e61acfda715cb40a0cc6cca51e1444131eef6ff1fa189d128e2ff0dad3d37", &(0x7f00000001c0)="21a5e8e385c9ce10d21c494a9798e4a9fe67d61ea736030a5ce84889818c8bb5d2b889edb84a8bd4f58dc37d5451340e832bf095103fb64582beff926be06bf6a7f0334cd76f00b4dd98c834cda8065a782840328e1a7b4c9f0b18458d038de7e55449e528dd53107339c17ff4d7d220d2d7400cc35724d9fb7ed2038acc2e4475594c68291b8be1c9319e2e6446e224eded720386c7ab4fc06916c64780988b889a66cb0f0c956617d2257ac0710a7ca38111b0ce761d3a22a9ab4f6d85c4530f45ddddac0e0aa3b5f5fb1d28ac8798ad6edc9cb34a58e258071adcbdae1122e9d4c3a6bf"}}, &(0x7f0000000140)=0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) clock_adjtime(0xe, &(0x7f0000000380)={0x0, 0x6, 0x6, 0x7, 0x4, 0xffffffffffff0001, 0x9, 0xfffffffffffffffb, 0x8, 0x80, 0xfffffffffffffff7, 0x8, 0x100, 0xfff, 0x0, 0x1b59, 0xa8, 0x3718, 0x151, 0x2, 0x40000000000000, 0x0, 0x0, 0x9, 0xe40e, 0x8}) syz_extract_tcp_res$synack(&(0x7f0000000480), 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x2a, 0x1, @tid=r2}, &(0x7f0000000340)) 12:35:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:55 executing program 2: 12:35:55 executing program 0: 12:35:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffcf7, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) r5 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x34, r6, 0x1, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1e, 0x6e57d942, @udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x48002) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) r7 = dup2(r5, 0xffffffffffffffff) ioctl$BLKREPORTZONE(r7, 0xc0101282, &(0x7f00000002c0)=ANY=[@ANYBLOB="80000000000000000400000000000000030000000000000000000100000000000200000000000000807f0709000000000000000000000000000000000000000000000000000000000000000000000000010001000000000009000000000000000400000000000000ee7c0c02000000000000000000000000000000000000000000000000000000000000000000000000400000000000000009000000000000000000000000000000070409fa0000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00ff7f00000000000001000000000000000200090500"/272]) 12:35:55 executing program 2: 12:35:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:55 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x2, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000280)={r4, 0x7, 0x7}) 12:35:55 executing program 0: 12:35:55 executing program 2: 12:35:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:35:58 executing program 0: 12:35:58 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000080)) 12:35:58 executing program 2: 12:35:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r5, r5) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:35:58 executing program 0: 12:35:58 executing program 2: 12:35:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:35:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0xff) dup3(r1, r0, 0x0) 12:35:58 executing program 0: pipe(0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) 12:35:58 executing program 1: 12:36:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x20}}, 0x14) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r3 = dup2(r2, r2) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:01 executing program 1: 12:36:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) 12:36:01 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:01 executing program 0: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:36:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000100)=0x1e) 12:36:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 12:36:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000640)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:36:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x1ff}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x6, 0x0, 0x27) 12:36:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000180), 0x4) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000000)='bcsh0\x00') write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) r6 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r6, &(0x7f0000002200), 0x1000) ioctl$RTC_AIE_OFF(r6, 0x7002) 12:36:01 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) clone(0xe0000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:36:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 12:36:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) signalfd4(r0, &(0x7f0000000080)={0x9}, 0x8, 0xc0800) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000140)='./file0\x00', 0x101001, 0xc) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x9) r6 = dup2(r4, r4) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x51549e91bb6b72b) 12:36:04 executing program 0: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) clock_gettime(0x0, 0x0) 12:36:04 executing program 1: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'batadv0\x00'}}}}}, 0x34}}, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) 12:36:04 executing program 2: 12:36:04 executing program 2: 12:36:04 executing program 0: 12:36:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 12:36:04 executing program 2: 12:36:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r5, &(0x7f00000001c0), 0xffffff7f) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x100000004001fc) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r9, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r10 = dup2(r9, r9) sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r10, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:04 executing program 0: 12:36:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:07 executing program 1: 12:36:07 executing program 2: r0 = socket$inet(0x2, 0x100000000805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000002c0)={0x6, 'veth0_to_bond\x00'}) 12:36:07 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK/../file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) write$P9_RFLUSH(r2, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 12:36:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) connect$unix(r0, &(0x7f0000000040)=@abs={0x3, 0x0, 0x4e20}, 0x6e) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000000)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r5, r5) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x5000000) 12:36:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) 12:36:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:07 executing program 1: 12:36:07 executing program 1: 12:36:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 12:36:10 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) open(0x0, 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x5000000) 12:36:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000000c0)=@dstopts={0x52554cbe7a961612, 0x4, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x3, 0x4, 0x8, 0x1, [0x4, 0x7]}}, @pad1]}, 0x30) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mreqn(r4, 0x0, 0x21, &(0x7f0000000100)={@local, @local}, 0xc) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e21, @multicast2}, 0x10) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x80) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e21, 0x9, @local, 0x5f0}, {0xa, 0x4e22, 0x4, @mcast1, 0x1}, 0x1, [0xffff, 0x4, 0xfff, 0x7, 0x10001, 0x8001, 0x4, 0x8]}, 0x5c) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f0000000000)=""/147) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r7, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mreqn(r7, 0x0, 0x21, &(0x7f0000000100)={@local, @local}, 0xc) sendto$inet(r6, 0x0, 0xfffffd4b, 0x8030, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r8 = dup2(r3, r3) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000200)={0x8, 0x7, 0x9, 0x6, 0x7, 0x101}) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r8, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket(0x10, 0x803, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 12:36:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:10 executing program 0: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x2000, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/160, 0x19e, 0x8}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 12:36:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) setsockopt$sock_void(r3, 0x1, 0x16, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) r7 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r7, 0x0) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r8 = dup3(r7, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r8, &(0x7f0000000000)={0x9, 0x69, 0x2, {0x0, 0x4, 0x1}}, 0x7dd3daa1852debab) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0x9) [ 368.062397] input: syz1 as /devices/virtual/input/input4 12:36:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffffffffffd93, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xcf, 0xa3, 0x8, 0x4, 0x0, 0x8000, 0xca000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x3, @perf_config_ext={0xff, 0x4}, 0x100, 0x100000001, 0x1, 0x6, 0x80000001, 0x100, 0xed1}, 0xffffffffffffffff, 0x8, r0, 0x1a) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="54e0f13e6bc4356bcc7af21f6f30") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0xfffffffffffffd93, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x6}, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) [ 368.187572] input: syz1 as /devices/virtual/input/input5 12:36:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="01d72d10ce7bd1fb470378fdf133e95cb9a056198bec72cce19af042089e2a5b3e0147d705f0bd88d7efee6be3d3022ff668acd615f45c8d3680a7654aa677e135e1d4b22b720618e9ffbe718de94ee263e2d72cc75d55b1eaa3fbe04c1332ddbedc57382d773097cedd0084571da806f517e19fb9104cf14048501bcef78563041fc15e06bc2efc5e2a123fc6d9d534a60196de66a0a58391"], 0x2) r2 = fcntl$dupfd(r0, 0x80c, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000001040)={{0x2, 0x0, @reserved="d530a5b7c6d0fff8c85823b66e0bace43552b5256489d5a78e4f15eeef1fd73c"}, 0x1000, [], "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"}) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$inet6_group_source_req(r4, 0x29, 0xf5e2a8e58bb2c66a, &(0x7f00000002c0)={0x7, {{0xa, 0x4e21, 0x40, @dev={0xfe, 0x80, [], 0x13}, 0x1}}, {{0xa, 0x4e21, 0x79, @ipv4={[], [], @rand_addr=0x3}, 0x4}}}, 0x108) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) socket$netlink(0x10, 0x3, 0x4) 12:36:13 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:36:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffffffffffd93, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xcf, 0xa3, 0x8, 0x4, 0x0, 0x8000, 0xca000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x3, @perf_config_ext={0xff, 0x4}, 0x100, 0x100000001, 0x1, 0x6, 0x80000001, 0x100, 0xed1}, 0xffffffffffffffff, 0x8, r0, 0x1a) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="54e0f13e6bc4356bcc7af21f6f30") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0xfffffffffffffd93, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x6}, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) 12:36:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 12:36:13 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r5, 0x24, 0x800000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x44001004}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x70, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd97}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa81}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r6 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000000300)="415d7a676d1b9907be6abc2676ea58ca620a24fac79389256812678b56cb1adba136634d36581b00a07e6626bae331ce895f78b8f08867bcdb92818b073845d38fdcf48e0b3c7ab908c272cbb133ea0d354fe55c66c539b43f7330996233a59fcb31"}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0, 0xfb}, {&(0x7f0000000f40)="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", 0x352}], 0x3}}], 0x2, 0x80) 12:36:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:16 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:36:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:16 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000200)={0x0, 0xae1685c8925cbdd5, 0x0, 0x1}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x3, 0x4, 0x7, 0x8000, 0x2, 0xea1}, 0x1c) r6 = dup2(r4, r4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_opts(r7, 0x0, 0x12, &(0x7f00000002c0)="275e6e8e18103043d2087b31a66c03af3e8dbcc21c9d567242649e5591ec2faed67a0c3ba9ca60e2da435d693eb7147897ce659db057bf3cb37f016fe4237246ff5a125a3106afbbcaa60fdc33bb231291ea3362af9aeab7ed83657ed69724a303c4c641f4b797901c841fdc70172915d65ba6f897ad0b81eb87e3776e63c74d419e7015516c0a12e660f3a2350ff2c33dd32a33927d998c6c4e2fc9bd5b2cac74111a68c61f3d4d59468052195cd758eb2f266a156e53e87efdc167693fd5c3dcaa40837226e728df2a2975b15e5f6e080df9cb00e4e917ea80a0b5c51f24ca0fe035f2002ad95c0aa47433902ac5a6c4d25e431fb160e60b430efc", 0xfc) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$addseals(r8, 0x409, 0xa) write$cgroup_type(r6, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) socket$inet6(0xa, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 12:36:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000500)={0x0, 0x2f, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x1}, 0x1, 0x0, 0x0, 0x4020}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) [ 374.180845] input: syz1 as /devices/virtual/input/input6 [ 374.383340] input: syz1 as /devices/virtual/input/input7 12:36:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:19 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(0xffffffffffffffff, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:19 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:19 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x10}}}}}, 0x0) 12:36:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:19 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20400, 0x0) openat(r5, &(0x7f0000000040)='.\x00', 0x200280, 0xa176f60d9a041243) 12:36:20 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:22 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:22 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @dev}, 0x10) 12:36:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:22 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:22 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 12:36:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:23 executing program 0: clock_adjtime(0x84f9b57450dc35b, 0x0) 12:36:23 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:23 executing program 4: socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x227, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 12:36:23 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:23 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:23 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x1ff}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 12:36:23 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:36:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 12:36:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() r4 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000000000002000000e000000200000000000000000000000000000000000000000000000000009f7dcfd6015ee3098fb9ff498b814800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/135], 0xc5) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 12:36:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:36:23 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 12:36:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000540)={@remote}, 0x365) 12:36:23 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() r4 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000000000002000000e000000200000000000000000000000000000000000000000000000000009f7dcfd6015ee3098fb9ff498b814800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/135], 0xc5) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 12:36:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffffffffffd93, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xcf, 0xa3, 0x8, 0x4, 0x0, 0x8000, 0xca000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x3, @perf_config_ext={0xff, 0x4}, 0x100, 0x100000001, 0x1, 0x6, 0x80000001, 0x100}, 0xffffffffffffffff, 0x8, r0, 0x1a) ioctl$PIO_FONT(r0, 0x4b61, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0xfffffffffffffd93, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140), 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) 12:36:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:36:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:24 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 12:36:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:36:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:24 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:36:24 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 12:36:24 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:24 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8}, 0x8) 12:36:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x80001, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 12:36:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) 12:36:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:36:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffffffffffd93, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xcf, 0xa3, 0x8, 0x4, 0x0, 0x8000, 0xca000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x3, @perf_config_ext={0xff, 0x4}, 0x100, 0x100000001, 0x1, 0x6, 0x80000001, 0x100, 0xed1}, 0xffffffffffffffff, 0x8, r0, 0x1a) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="54e0f13e6bc4356bcc7af2") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0xfffffffffffffd93, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x6}, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) 12:36:24 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:24 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010003e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 12:36:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000000300)="415d7a676d1b9907be6abc2676ea58ca620a24fac79389256812678b56cb1adba136634d36581b00a07e6626bae331ce895f78b8f08867bcdb92818b073845d38fdcf48e0b3c7ab908c272cbb133ea0d354fe55c66c539b43f7330996233a59fcb31"}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0, 0xfb}, {&(0x7f0000000f40)="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", 0x352}], 0x3}}], 0x2, 0x80) 12:36:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:36:27 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:27 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:27 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000140)) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)='./bus\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000600)={0x3}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x2008004fffffffe) clock_gettime(0x4, 0x0) r7 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$EVIOCGBITSW(r7, 0x80404525, 0x0) r8 = creat(&(0x7f0000000340)='./file0\x00', 0xa8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffda) pselect6(0x40, &(0x7f00000001c0)={0x3, 0xfffffffffffff800, 0x8, 0xd9a, 0x10001, 0x100000000, 0x3, 0x7}, &(0x7f0000000500)={0xab, 0x8001, 0x1, 0x80000000, 0x0, 0x0, 0x101, 0x80}, &(0x7f0000000540)={0x0, 0x3378, 0x9, 0x529, 0xfffffffffffffffe, 0x800}, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x402c5828, &(0x7f0000000240)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x50) ioctl$RTC_WKALM_SET(r8, 0x4028700f, 0x0) getpriority(0x7, r4) getpgid(0x0) 12:36:27 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:27 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:27 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:27 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev+loop#\x00', 0x0, 0x10000) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000017c0)) r2 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0xea, 0x7f) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000017c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='+pro\x00\x80\x00\x00l\'net/pFkey\x00', 0xf5c27c711e06e646, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) 12:36:27 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:27 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:27 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:27 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:27 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000140)) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)='./bus\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000600)={0x3}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x2008004fffffffe) clock_gettime(0x4, 0x0) r7 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$EVIOCGBITSW(r7, 0x80404525, 0x0) r8 = creat(&(0x7f0000000340)='./file0\x00', 0xa8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffda) pselect6(0x40, &(0x7f00000001c0)={0x3, 0xfffffffffffff800, 0x8, 0xd9a, 0x10001, 0x100000000, 0x3, 0x7}, &(0x7f0000000500)={0xab, 0x8001, 0x1, 0x80000000, 0x0, 0x0, 0x101, 0x80}, &(0x7f0000000540)={0x0, 0x3378, 0x9, 0x529, 0xfffffffffffffffe, 0x800}, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x402c5828, &(0x7f0000000240)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x50) ioctl$RTC_WKALM_SET(r8, 0x4028700f, 0x0) getpriority(0x7, r4) getpgid(0x0) 12:36:27 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:27 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:36:27 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:27 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:27 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:30 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:30 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) 12:36:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00\aH\x00\x00\x02'}) 12:36:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffffffffffd93, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x1a) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="54e0f13e6bc4356bcc7af21f6f30") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x6}, 0x4) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) 12:36:30 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:30 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:30 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'batadv0\x00'}, 0x18) splice(r0, 0x0, r2, 0x0, 0x10005, 0xc205000000000000) 12:36:30 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:30 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:30 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x18) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 12:36:30 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:36:30 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:30 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x5) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) 12:36:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:30 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:30 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 388.100754] input: syz1 as /devices/virtual/input/input8 [ 388.226377] input: syz1 as /devices/virtual/input/input9 12:36:31 executing program 0: 12:36:31 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:31 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) open(0x0, 0x0, 0x0) 12:36:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 12:36:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x18) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 12:36:31 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:31 executing program 0: 12:36:31 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:31 executing program 0: [ 388.646533] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 [ 388.659326] input: syz1 as /devices/virtual/input/input10 [ 388.668791] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 12:36:31 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) open(0x0, 0x0, 0x0) 12:36:31 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:31 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) open(0x0, 0x0, 0x0) [ 388.808357] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 12:36:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 12:36:32 executing program 4: 12:36:32 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:32 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) open(0x0, 0x0, 0x0) 12:36:32 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) open(0x0, 0x0, 0x0) 12:36:32 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) open(0x0, 0x0, 0x0) 12:36:32 executing program 4: 12:36:32 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:32 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 389.457497] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 [ 389.459003] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 12:36:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:32 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) open(0x0, 0x0, 0x0) [ 389.537081] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 [ 389.616481] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 12:36:33 executing program 4: 12:36:33 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:33 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:33 executing program 3: 12:36:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 12:36:33 executing program 4: 12:36:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:33 executing program 3: 12:36:33 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:33 executing program 3: 12:36:33 executing program 4: 12:36:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) [ 390.346147] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 12:36:33 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:33 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:33 executing program 3: 12:36:33 executing program 4: 12:36:33 executing program 1: r0 = open(0x0, 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:33 executing program 3: 12:36:33 executing program 4: 12:36:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:33 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:33 executing program 4: 12:36:33 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:33 executing program 3: 12:36:33 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:36 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:36 executing program 4: 12:36:36 executing program 3: 12:36:36 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:36 executing program 1: r0 = open(0x0, 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:36 executing program 4: 12:36:36 executing program 3: 12:36:36 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:36 executing program 4: 12:36:36 executing program 3: 12:36:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:39 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:39 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:39 executing program 3: 12:36:39 executing program 4: 12:36:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:39 executing program 1: r0 = open(0x0, 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:39 executing program 4: 12:36:39 executing program 3: 12:36:39 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:39 executing program 4: 12:36:39 executing program 3: 12:36:39 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:42 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:42 executing program 4: 12:36:42 executing program 3: 12:36:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:42 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:42 executing program 3: 12:36:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:42 executing program 4: 12:36:42 executing program 3: 12:36:42 executing program 4: [ 399.589158] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 12:36:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:45 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:45 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:45 executing program 4: 12:36:45 executing program 3: 12:36:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:45 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:45 executing program 3: 12:36:45 executing program 4: 12:36:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:45 executing program 4: 12:36:45 executing program 3: [ 402.614676] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 12:36:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:48 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:48 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:48 executing program 4: 12:36:48 executing program 3: 12:36:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="890704", 0x3) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:48 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:48 executing program 3: 12:36:48 executing program 4: 12:36:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="890704", 0x3) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:48 executing program 3: 12:36:48 executing program 4: 12:36:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="890704", 0x3) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) [ 405.653007] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 12:36:48 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:48 executing program 3: 12:36:48 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:48 executing program 4: 12:36:48 executing program 3: [ 405.785333] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 12:36:49 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:49 executing program 4: 12:36:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="89070400", 0x4) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:49 executing program 3: 12:36:49 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:49 executing program 4: 12:36:49 executing program 3: [ 406.482911] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 12:36:51 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:51 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="89070400", 0x4) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:51 executing program 4: 12:36:51 executing program 3: 12:36:51 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:51 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:51 executing program 4: 12:36:51 executing program 3: 12:36:51 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="89070400", 0x4) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:51 executing program 3: 12:36:51 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:51 executing program 4: [ 408.797107] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 12:36:54 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:54 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:54 executing program 3: 12:36:54 executing program 4: 12:36:54 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:54 executing program 3: 12:36:54 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:54 executing program 4: 12:36:54 executing program 3: 12:36:54 executing program 4: 12:36:57 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:57 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:57 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:36:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:36:57 executing program 3: 12:36:57 executing program 4: 12:36:57 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:57 executing program 4: 12:36:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, 0x0, 0x0, 0x0) 12:36:57 executing program 4: 12:36:57 executing program 3: 12:36:57 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:36:57 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:36:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000040)="c7229b0e4a", 0x5) 12:37:00 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:37:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, 0x0, 0x0, 0x0) 12:37:00 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:00 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:00 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000290000000000000000000000000020000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000f7a5136b7fbaa8bd9e28f2fd64bf6796ae1f7e6d3f054d46be191293512b788c493bf67c55d41a784f55b4a17e77ae060c06ad07020a7f9b665888de7eb55242744bddbf1cd5e1c4de17718a9adb18ba91cd4057d1bb8d1fb0bf4304dbcac9e85d47e448243e02dd9148644faef1c2ce5de52a8a0e4b1b004a3cbb61582897d7e662ca1d258ea2c3b7e4b03e664c2451ef89023333bf11caba51ea604d1b98f9a7ab44cea8515f88654e19f537f5b7cc60effb25aa5b61b54d6793954f062590b328b3b34f138cf43488b90b26f5b8c0aaec3b44d3bc23580252f6e1f18f2d2d09653d48bb6faef42550637992f044f50fd8f1149abc113a69fb315ff3e7cf528bd9201f29bcd918942488dd9e1790754fb5ea6121495f3e1815c289dba540ffe35d43b55fb16aa4e092589c3def2edd4f9429a8c8e584e5f72b4bb8e3ccb200bac4ca9564ed82b1a5f150605d3e694e8305f6e067e04c17ce6a433820d4466e16c470510478ebb31d0d47eb3155746e18ae5516bd9819b3f5c5be1758314e57f95553f79436c24c39b14623f71ea6103665eb2cbb9b5b5d226a4d1f940e36560c56e7b6945b41b65795ad0dd4b947dfba8da092a0e5cc2add3f5866a7583c6bf854fdda787791bc05e469b8ad160ee95c80c9f352e396f80ff1dd1617fff570c8f1218eda92278eb3f1c9b49e14c0ded0bd3cbac77f45315d97fc4d34aca800eb5b84dd5a96a8dbac3a830cf568812fa48441ac2fcb1eba744f82d74805a3ded07cdcaf311758f168c25be6a5060bbb4ac5ecb7b265f30e9f9105aa9b26c6ef63f44c382a0a749b3863"], 0x2a2) 12:37:00 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:00 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, 0x0, 0x0, 0x0) 12:37:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x0, 0x0, 0x42}) 12:37:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:37:00 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 12:37:00 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:03 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:03 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x7a, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 12:37:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 12:37:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x1ff}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x6, 0x0, 0x27) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) 12:37:03 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:03 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:03 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 12:37:03 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:03 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:03 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:06 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:37:06 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x6, 0x0, 0x27) 12:37:06 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:06 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19e, 0x8}) 12:37:06 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:06 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:37:06 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:06 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:37:09 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:09 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/200) 12:37:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:37:09 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:09 executing program 3: 12:37:09 executing program 3: 12:37:09 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 12:37:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:37:09 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 12:37:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x20, r3, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) 12:37:12 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:12 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, 0x0) 12:37:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:37:12 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$smack_xattr_label(r0, &(0x7f00000000c0)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 12:37:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, 0x0) 12:37:12 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, 0x0) 12:37:12 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:12 executing program 4: 12:37:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 12:37:12 executing program 3: 12:37:12 executing program 4: 12:37:15 executing program 3: 12:37:15 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, 0x0) 12:37:15 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:15 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:15 executing program 2: 12:37:15 executing program 4: 12:37:15 executing program 4: 12:37:15 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:15 executing program 2: 12:37:15 executing program 3: 12:37:15 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:37:15 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 12:37:15 executing program 2: 12:37:15 executing program 3: 12:37:15 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:18 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:18 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:37:18 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:37:18 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d, 0x18, "efad1968f83ba33728387b562693e3375cb6d1349e8c7ac2d39951f0b981970deb182555d41ca0a2f4e0d1992a76e5db36ba77ecf20c7aba1cf5bf9299157c08", "2cd57f44f4d7ea07c89fcdda6b31bbe1642ee752e40545e9c16c157dfd968cfa2628775f50172014a06eca481b42c7b773c8c3166ba87a51d22a1ccd93e0ee85", "9366c2d957c0068313fee5ae05503b79fbbb9707d92b3e153814173fb9e103df"}) 12:37:18 executing program 3: 12:37:18 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:37:18 executing program 4: 12:37:18 executing program 3: 12:37:18 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:37:18 executing program 4: 12:37:18 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:21 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:21 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x18}, 0x0) 12:37:21 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:37:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRES64], 0x8) shutdown(r0, 0x1) 12:37:21 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r0) read(r2, &(0x7f0000000000)=""/1, 0x1) 12:37:21 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0xea, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 12:37:21 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002061f001cfffd946fa2830020200a000900010003e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 12:37:21 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:37:21 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x814) 12:37:24 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:24 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 12:37:24 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) 12:37:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r0) read(r2, 0x0, 0x0) 12:37:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffffffffffd93, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xcf, 0xa3, 0x8, 0x0, 0x0, 0x8000, 0xca000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x3, @perf_config_ext={0xff, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x0, r0, 0x1a) ioctl$PIO_FONT(r0, 0x4b61, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140)={0x6}, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000740), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0xd10c) 12:37:24 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) 12:37:24 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:24 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19e, 0x8}) 12:37:24 executing program 2: r0 = creat(&(0x7f0000000340)='./file1\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0xac}) 12:37:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:37:24 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(0xffffffffffffffff, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:27 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:37:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:27 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, 0x0) 12:37:27 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(0xffffffffffffffff, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:27 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 12:37:27 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff63, 0x18, &(0x7f0000000200)={@flat=@weak_binder, @flat, @ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/118, 0x68}}, &(0x7f00000001c0)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 12:37:27 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(0xffffffffffffffff, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) [ 445.180298] audit: type=1400 audit(1575463047.966:66): avc: denied { call } for pid=18678 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 12:37:28 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:28 executing program 4: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 12:37:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 445.263011] binder_alloc: 18678: binder_alloc_buf size 65408 failed, no address space [ 445.293227] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 445.328549] binder: 18678:18681 transaction failed 29201/-28, size 65379-24 line 3137 [ 445.372745] binder: undelivered TRANSACTION_ERROR: 29201 12:37:30 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:30 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:37:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 12:37:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 12:37:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:37:30 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x1) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 12:37:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 12:37:31 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) [ 448.161451] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:37:31 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:37:31 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) dup2(r1, r1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x1ff}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x6, 0x0, 0x27) 12:37:33 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) dup2(r1, r1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:33 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:33 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:37:33 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) 12:37:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 12:37:34 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) dup2(r1, r1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x6, 0x110806) lseek(r1, 0x0, 0x4) 12:37:34 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) 12:37:34 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:37:36 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:36 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c5602067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) 12:37:36 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:37:37 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r0, 0x0) 12:37:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:37 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:37 executing program 4: creat(&(0x7f00000003c0)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 12:37:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x277b}) 12:37:37 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:37:37 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = dup2(r2, r2) write$cgroup_type(r3, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 12:37:40 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:40 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23bcac3f6df89d6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 12:37:40 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r0, 0x0) 12:37:40 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:37:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:40 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 12:37:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:37:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:37:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) 12:37:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x2d2, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:37:43 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:43 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:43 executing program 4: 12:37:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 12:37:43 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r0, 0x0) 12:37:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:43 executing program 2: syz_open_dev$evdev(&(0x7f0000001040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:43 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:37:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:43 executing program 2: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket(0x0, 0x0, 0x0) 12:37:43 executing program 2: 12:37:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 12:37:46 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:46 executing program 2: 12:37:46 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 12:37:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:37:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:46 executing program 2: 12:37:46 executing program 2: 12:37:46 executing program 2: 12:37:46 executing program 2: 12:37:46 executing program 2: 12:37:46 executing program 2: 12:37:49 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:49 executing program 2: 12:37:49 executing program 4: 12:37:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:37:49 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 12:37:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:49 executing program 2: 12:37:49 executing program 4: 12:37:49 executing program 2: 12:37:49 executing program 2: 12:37:49 executing program 4: 12:37:49 executing program 4: 12:37:52 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:37:52 executing program 2: 12:37:52 executing program 4: 12:37:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:37:52 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 12:37:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:52 executing program 4: 12:37:52 executing program 2: 12:37:52 executing program 2: 12:37:52 executing program 4: 12:37:52 executing program 2: 12:37:52 executing program 4: 12:37:55 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:37:55 executing program 2: 12:37:55 executing program 4: 12:37:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:37:55 executing program 1: 12:37:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:55 executing program 2: 12:37:55 executing program 4: 12:37:55 executing program 1: 12:37:55 executing program 2: 12:37:55 executing program 4: 12:37:55 executing program 1: 12:37:58 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 12:37:58 executing program 1: 12:37:58 executing program 4: 12:37:58 executing program 2: 12:37:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:37:58 executing program 4: 12:37:58 executing program 2: 12:37:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:58 executing program 1: 12:37:58 executing program 1: 12:37:58 executing program 4: 12:37:58 executing program 2: 12:38:01 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:38:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 12:38:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0xfffffffffffffd93, 0x200000) 12:38:01 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = dup(r0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/112, 0x70) 12:38:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:01 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xfffffffffffffffd}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 12:38:01 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:38:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") clock_gettime(0x4, &(0x7f0000000200)) 12:38:01 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:38:01 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:38:01 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:38:04 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:38:04 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0xf0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:38:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b4a, &(0x7f0000000000)) 12:38:04 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:38:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:38:04 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:38:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:04 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:38:04 executing program 2: 12:38:04 executing program 2: 12:38:04 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:38:04 executing program 2: 12:38:07 executing program 5: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:38:07 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = dup2(r4, r4) write$cgroup_type(r5, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:38:07 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:38:07 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r3 = dup2(r2, r2) write$cgroup_type(r3, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:38:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:38:07 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000700)={&(0x7f00000004c0)={'sha256-arm64-neon\x00'}}) 12:38:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:07 executing program 4: 12:38:07 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r3 = dup2(r2, r2) write$cgroup_type(r3, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:38:07 executing program 4: 12:38:07 executing program 4: 12:38:07 executing program 4: 12:38:10 executing program 4: 12:38:10 executing program 2: 12:38:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x130, 0x0, 0x0}) 12:38:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:38:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x10400000000a01, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0xffffff4d) 12:38:10 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x1) read$FUSE(r0, 0x0, 0x0) 12:38:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:38:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "4f14e033785ae742c0557e8b17d5"}, 0x12) 12:38:10 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') socket$packet(0x11, 0x3, 0x300) r4 = open(&(0x7f0000000080)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 12:38:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCLINUX6(r0, 0x5602, 0x0) 12:38:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8910fb68d905629cff23587a70f4e363cc802a3161d0c615ac88247cbc5b6625a2a8b08a6e2729e1fb652f543f22271cc3af026288bba3af76751dc3dfa92126ae10c55ec11050c77244d10931862d0376c0658ed76e4b70300328556d92e812e0bc08d652f367988be806e8b0e742851f1d369d5d237be136efcb1f8836c9b1fcf9bcc0868466390f47ec6ffddde1eec6382ded1618738cfd47ca72496c47028e4a023ebc299c1d84150e1aa6ab2323ed99dbc43346f09548d0cf16e4f5e6322bffa58b96d2ccd5157cc623fca3c028f62334ee5611d8ab8fb42880ea225c401140a6cdb66e0139f9198cf5d859b308c56d031d299b09f38705fca34c1f7fb5c445c61094d803cd9f9725d38413aca3979698cfca15ba259487030fc19efecab546fd0bcdd35f5bdac70b5ccd19b1cc3935dd4de81a4e83e86124090fbec7a0f3656bfe96cbd491b4187b3dece190af1677774ff11fab73aa17fbdccf22120c33ea0d1e57c1d68413ff9b73d0bc9b842b12da332e1f7ede84ecf7b421ecdc4d3f6fbe6177815964957ea4360927d9ee3531e65121e0f14b97ffe468f7bc320fa0ab6b3f5795e6014b50b21c8d54e6839446325a7553cff897de84e5329dd8a15ac078fe713e9da0c4f00c83526f86befff989d97c4656e913787a60d6b175d524d8c69fc283fb1c7ced8841b1877d0eec131b24ec1e147ab4773e32809b8eebc623b94e637709c8f1a8af8ed4d42f2f93c91c8f3eeb3c379970f09df031308425eacd3b9d3b7d49bd2c132bdc511a6eb5450a9705c2be9f344870bba1bb0d2c46c2f08a6147181d8e181c4cbacd4742b8742e6d7542eb6bb4661b25"], 0x25c) 12:38:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) 12:38:10 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) 12:38:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x130, 0x18, 0x0}) [ 487.727183] audit: type=1400 audit(1575463090.506:67): avc: denied { ioctl } for pid=19264 comm="syz-executor.2" path="socket:[85842]" dev="sockfs" ino=85842 ioctlcmd=8914 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:38:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:38:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCLINUX6(r0, 0x4bfb, 0x0) 12:38:10 executing program 4: 12:38:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x0, 0x110806) lseek(r0, 0x0, 0x4) 12:38:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/200) 12:38:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCLINUX6(r0, 0x541c, 0x0) 12:38:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:38:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)) 12:38:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:38:13 executing program 4: 12:38:13 executing program 2: 12:38:13 executing program 5: 12:38:13 executing program 4: 12:38:13 executing program 2: 12:38:13 executing program 5: 12:38:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:16 executing program 4: 12:38:16 executing program 2: 12:38:16 executing program 5: 12:38:16 executing program 1: 12:38:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:38:16 executing program 2: 12:38:16 executing program 1: 12:38:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) flistxattr(r1, &(0x7f0000000080)=""/23, 0x17) 12:38:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 12:38:16 executing program 4: 12:38:16 executing program 2: 12:38:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:19 executing program 4: 12:38:19 executing program 2: 12:38:19 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x1) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) 12:38:19 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 12:38:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:38:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 12:38:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x4e20, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 12:38:19 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) 12:38:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r3 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 12:38:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') sync_file_range(r0, 0x0, 0x0, 0x6) 12:38:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 496.887135] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:38:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:38:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5061b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x4e68d5f8) 12:38:22 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:38:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:38:22 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0xc0f85403) 12:38:22 executing program 5: rt_sigprocmask(0x0, &(0x7f00000000c0)={0x7fffffff}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x2ffff}) rt_sigtimedwait(&(0x7f0000000080)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) 12:38:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 12:38:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 499.817950] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:38:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x7e) write(r0, &(0x7f00000001c0)="200000001a000100000000000000a00080022000001943000000000000000023", 0x20) 12:38:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="e3", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) 12:38:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/173, &(0x7f00000000c0)=0xad) 12:38:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:23 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f00000005c0)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) eventfd2(0x1f, 0x1) clock_gettime(0x0, &(0x7f0000000580)) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000540)) epoll_create1(0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000020000000}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:38:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0xa00) r2 = dup2(r1, r0) read(r2, 0x0, 0x0) 12:38:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5061b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x4e68d5f8) 12:38:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:38:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:38:23 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, 0x0, 0x0) 12:38:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:38:23 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 12:38:23 executing program 1: symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 12:38:23 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') 12:38:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@polexpire={0xd8, 0x1b, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@multicast2}}}, [@policy_type={0xc}, @mark={0xc}]}, 0xd8}, 0x8}, 0x0) 12:38:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 12:38:24 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:24 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:24 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/160, 0x19e, 0x8}) 12:38:24 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:38:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:24 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:24 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000300)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, 'k/q', 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) 12:38:24 executing program 5: socket$inet(0x10, 0x3, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)={'mangle\x00'}, &(0x7f0000000480)=0x54) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14000140}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="29000000be0bdc8f3b5d348c439f90ac537746aefa387019313809715c38648d572bf39b251c04e3097bc9a8336c5ab91c2c2627709e5bbbed05bbd5af75cb2b7df0c467f5267c834be5f6e6e238d2abf8dbcaa32f8bac054d436d910c8b234ab81b7af1e32cc0ad1f60f89e8cca5c26c00435a166ae000008a1d8d85df6", @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25010000000000000002410000001800136574683a76657468305f746f5f7465616d000000"], 0x34}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) memfd_create(&(0x7f00000001c0)='#! ', 0x0) 12:38:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xfffffffffffffffd}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 12:38:24 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:24 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 12:38:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') mmap(&(0x7f0000db4000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x0) 12:38:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:27 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") clock_gettime(0xb, &(0x7f0000000200)) 12:38:27 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, 0x2aa, 0x20000001}, 0x20004004) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\x00\xe9\xd5\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:38:27 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:38:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:27 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:27 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/222, 0xde}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x4}]}, 0x5c}}, 0x0) dup(0xffffffffffffffff) 12:38:27 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:27 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x877ba7, 0x0) 12:38:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20002000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000cc0)) 12:38:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:30 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:30 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x10}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x6, 0x0, 0x0, [{}, {}]}, @noop, @timestamp={0x44, 0x4}]}}}], 0x38}}], 0x1, 0x0) 12:38:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5061b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x4e68d5f8) 12:38:30 executing program 2: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:38:30 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:30 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:30 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:30 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r0) readv(r2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/239, 0xef}], 0x2) 12:38:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:33 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:33 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:33 executing program 2: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x154, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:38:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:33 executing program 5: mknod$loop(&(0x7f0000000380)='./file0\x00', 0x6000, 0x1) 12:38:33 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:33 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:33 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="070100000600000000000000000000003f0000000000000008000000000000000529"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000008000, 0x2) 12:38:33 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:33 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:33 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:36 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:36 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback}, 0x319) 12:38:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 12:38:36 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/25, 0x19}, {0x0}], 0x100000000000000b}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) shutdown(r2, 0x0) 12:38:36 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:36 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:36 executing program 2: 12:38:36 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes 12:38:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:39 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:39 executing program 2: 12:38:39 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/25, 0x19}, {0x0}], 0x100000000000000b}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) shutdown(r2, 0x0) 12:38:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) INIT: Id "2" respawning too fast: disabled for 5 minutes 12:38:39 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:39 executing program 2: 12:38:39 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:39 executing program 5: INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 12:38:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1}) 12:38:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:39 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 12:38:39 executing program 2: 12:38:39 executing program 5: 12:38:39 executing program 2: 12:38:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:42 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:42 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:42 executing program 5: 12:38:42 executing program 2: 12:38:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:42 executing program 2: 12:38:42 executing program 5: 12:38:42 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:42 executing program 2: 12:38:42 executing program 2: 12:38:42 executing program 5: 12:38:45 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:45 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:45 executing program 2: 12:38:45 executing program 5: 12:38:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:45 executing program 2: 12:38:45 executing program 5: 12:38:45 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:45 executing program 2: 12:38:45 executing program 5: 12:38:45 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:48 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:48 executing program 2: 12:38:48 executing program 5: 12:38:48 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:48 executing program 2: 12:38:48 executing program 5: 12:38:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:48 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:48 executing program 2: 12:38:48 executing program 5: 12:38:48 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:51 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:51 executing program 5: 12:38:51 executing program 2: 12:38:51 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:51 executing program 5: 12:38:51 executing program 2: 12:38:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:51 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:51 executing program 2: 12:38:51 executing program 5: 12:38:51 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:54 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:54 executing program 5: 12:38:54 executing program 2: 12:38:54 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:54 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:54 executing program 5: 12:38:54 executing program 2: 12:38:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:54 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:54 executing program 5: 12:38:54 executing program 2: 12:38:54 executing program 5: 12:38:57 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:38:57 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:57 executing program 2: 12:38:57 executing program 5: 12:38:57 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:38:57 executing program 5: 12:38:57 executing program 2: 12:38:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:38:57 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:38:57 executing program 2: 12:38:57 executing program 5: 12:38:57 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) 12:39:00 executing program 5: 12:39:00 executing program 2: 12:39:00 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) 12:39:00 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:39:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:39:00 executing program 2: 12:39:00 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) 12:39:00 executing program 5: 12:39:00 executing program 2: 12:39:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:39:00 executing program 2: 12:39:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:39:01 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 12:39:01 executing program 5: 12:39:01 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:39:03 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:39:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)) 12:39:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:39:03 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 12:39:03 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:39:03 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = dup2(r2, r2) write$cgroup_type(r3, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:39:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:39:03 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 12:39:03 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") timerfd_gettime(r0, &(0x7f0000eb8000)) 12:39:04 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 12:39:04 executing program 5: dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20040, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x41) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000240)=ANY=[], 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 12:39:04 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:39:06 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:39:06 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 12:39:06 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:39:06 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:39:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 12:39:06 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 12:39:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:39:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x7a, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @local, 0xfffffffd}, 0x1c) 12:39:07 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x0, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:39:07 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:39:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_open_dev$tty1(0xc, 0x4, 0x1) 12:39:07 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x0, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:39:09 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0x13f, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:39:09 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x0, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:39:09 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_type(r2, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 12:39:09 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:39:09 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x200}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4800000000000000) 12:39:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000aebb7c25d86800278dcff47d010000805adda681dc460234432479ae48295dc831a6aa885af3ff7130f824d7737a511291884c70e2d61c37804047b5f2b13183687e098092a73aaac3d862dfdf0218ab641ac1d4dbd782be3e398baea7984cba9819a7a589db7a9116ca379fdb660af264160574b1494546ada16da39a72c869a125f0af50000000000000e3f9", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:39:10 executing program 5: 12:39:10 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}]}]}, 0x459}, 0x8}, 0x0) 12:39:10 executing program 5: [ 547.260490] ------------[ cut here ]------------ 12:39:10 executing program 2: 12:39:10 executing program 5: 12:39:10 executing program 2: [ 547.283688] WARNING: CPU: 1 PID: 20187 at net/xfrm/xfrm_user.c:2210 xfrm_add_acquire+0x7a1/0x9c0() [ 547.320126] BAD policy passed [ 547.332490] Kernel panic - not syncing: panic_on_warn set ... [ 547.332490] [ 547.339891] CPU: 1 PID: 20187 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 547.346910] 0000000000000000 6a34250afe0bffbc ffff8801bde973f0 ffffffff81aad1a1 [ 547.354984] ffff8801bde97540 ffffffff82835ee0 ffffffff82a9d500 00000000000008a2 [ 547.363054] ffffffff825836c1 ffff8801bde974d0 ffffffff813a48c2 0000000041b58ab3 [ 547.371123] Call Trace: [ 547.373712] [] dump_stack+0xc1/0x120 [ 547.379074] [] ? xfrm_add_acquire+0x7a1/0x9c0 [ 547.385219] [] panic+0x1b9/0x37b [ 547.390236] [] ? add_taint.cold+0x16/0x16 [ 547.396034] [] ? vprintk_emit+0x248/0x820 [ 547.401842] [] ? warn_slowpath_common.cold+0x5/0x20 [ 547.408508] [] warn_slowpath_common.cold+0x20/0x20 [ 547.415081] [] warn_slowpath_fmt+0xbf/0x100 [ 547.421049] [] ? warn_slowpath_common+0x120/0x120 [ 547.427538] [] ? lockdep_init_map+0x114/0x1520 [ 547.433769] [] ? __raw_spin_lock_init+0x2d/0x100 [ 547.440177] [] xfrm_add_acquire+0x7a1/0x9c0 [ 547.446140] [] ? selinux_capable+0x41/0x50 [ 547.452004] [] ? security_capable+0x94/0xc0 [ 547.457957] [] ? xfrm_policy_construct+0x770/0x770 [ 547.464518] [] ? nla_parse+0x15f/0x1c0 [ 547.470101] [] ? xfrm_policy_construct+0x770/0x770 [ 547.476712] [] xfrm_user_rcv_msg+0x37c/0x630 [ 547.482750] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 547.488787] [] ? trace_hardirqs_on+0x10/0x10 [ 547.494862] [] ? __lock_acquire+0xa4f/0x4f50 [ 547.500921] [] ? mutex_trylock+0x500/0x500 [ 547.506793] [] netlink_rcv_skb+0xd4/0x2e0 [ 547.512569] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 547.518604] [] xfrm_netlink_rcv+0x70/0x90 [ 547.524388] [] netlink_unicast+0x4d7/0x700 [ 547.530256] [] ? netlink_sendskb+0x60/0x60 [ 547.537069] [] netlink_sendmsg+0x6b6/0xc80 [ 547.542937] [] ? nlmsg_notify+0x170/0x170 [ 547.548719] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 547.555311] [] ? security_socket_sendmsg+0x8f/0xc0 [ 547.561875] [] ? nlmsg_notify+0x170/0x170 [ 547.567706] [] sock_sendmsg+0xbe/0x110 [ 547.573232] [] ___sys_sendmsg+0x769/0x890 [ 547.579020] [] ? copy_msghdr_from_user+0x550/0x550 [ 547.585589] [] ? __fget+0x13b/0x370 [ 547.590851] [] ? __fget+0x162/0x370 [ 547.596114] [] ? __fget+0x47/0x370 [ 547.601289] [] ? __fget_light+0xa3/0x1f0 [ 547.606987] [] ? __fdget+0x1b/0x20 [ 547.612164] [] __sys_sendmsg+0xc5/0x160 [ 547.617774] [] ? SyS_shutdown+0x1a0/0x1a0 [ 547.623557] [] ? SyS_clock_gettime+0x118/0x1e0 [ 547.629773] [] ? SyS_clock_settime+0x220/0x220 [ 547.636021] [] SyS_sendmsg+0x2d/0x50 [ 547.641369] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 547.648782] Kernel Offset: disabled [ 547.652497] Rebooting in 86400 seconds..