[ 9.956348] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 15.414511] random: sshd: uninitialized urandom read (32 bytes read) [ 15.534707] audit: type=1400 audit(1567818519.985:6): avc: denied { map } for pid=1759 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 15.576841] random: sshd: uninitialized urandom read (32 bytes read) [ 16.131683] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.51' (ECDSA) to the list of known hosts. [ 21.615387] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/07 01:08:46 fuzzer started [ 21.709366] audit: type=1400 audit(1567818526.155:7): avc: denied { map } for pid=1774 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 22.240710] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/07 01:08:47 dialing manager at 10.128.0.26:33749 2019/09/07 01:08:47 syscalls: 1347 2019/09/07 01:08:47 code coverage: enabled 2019/09/07 01:08:47 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/07 01:08:47 extra coverage: extra coverage is not supported by the kernel 2019/09/07 01:08:47 setuid sandbox: enabled 2019/09/07 01:08:47 namespace sandbox: enabled 2019/09/07 01:08:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/07 01:08:47 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/09/07 01:08:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/07 01:08:47 net packet injection: enabled 2019/09/07 01:08:47 net device setup: enabled [ 24.322246] random: crng init done 01:09:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x1) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10, 0x40000) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0x3, {{0x2, 0x4e20, @rand_addr=0x1}}}, 0x88) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000051c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000005200)=0xfffffffffffffffb, 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000005240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$P9_RLERRORu(r4, &(0x7f0000005280)={0x22, 0x7, 0x3ff, {{0x15, '/proc/self/net/pfkey\x00'}, 0x7fffffff}}, 0x22) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000052c0)=0x7) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000005300)={'veth1_to_bond\x00', {0x2, 0x4e23, @empty}}) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000005340)=0x4) r6 = creat(&(0x7f0000005380)='./file0\x00', 0x50) ioctl$HDIO_GETGEO(r6, 0x301, &(0x7f00000053c0)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000005440)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000005540)=0xe8) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000005580)=0xffffffffffffffff, 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000007f80)={&(0x7f0000005400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000007f40)={&(0x7f00000055c0)=@deltfilter={0x2954, 0x2d, 0x200, 0x70bd2d, 0x25dfdbff, {0x0, r7, {0x0, 0x5}, {0x3, 0x7}, {0x0, 0x10}}, [@filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x28, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'sit0\x00'}, @TCA_FW_MASK={0x8, 0x5, 0x4}, @TCA_FW_CLASSID={0x8, 0x1, {0x3, 0xa}}]}}, @TCA_RATE={0x8, 0x5, {0x100000000, 0x3ff}}, @TCA_CHAIN={0x8, 0xb, 0xff}, @TCA_RATE={0x8, 0x5, {0x2, 0x8}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x1174, 0x2, [@TCA_FLOW_ACT={0xb4, 0x9, @m_csum={0xb0, 0x10, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffffffffff8000, 0xd94, 0x2, 0x100000000, 0x100000000}, 0x1c}}}, {0x7c, 0x6, "244617ba5adc9b5b1eab41dcdeeaf13eabc92ef102aca7ec0da22d1f60e1118b4796ee70117d46385e7a8fcdbe0bf3f0e12488b4757061aa6f9c604c212db3dfa2d9af7adebbd552439faa95c51960fb17f15fc95fc1a90cfd3126b9d035aebf84dd74ad1c88950f797378b6d4674308e959aa6afc0838"}}}}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x577}, @TCA_FLOW_ACT={0x105c, 0x9, @m_vlan={0x1058, 0x4, {{0xc, 0x1, 'vlan\x00'}, {0x40, 0x2, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x6, 0x1, 0x5, 0x6}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xa87}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0x1dc}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x2}]}, {0x1004, 0x6, "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"}}}}, @TCA_FLOW_MODE={0x8, 0x2, 0x28ed1a5739687c29}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_POLICE={0x40, 0xa, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x6, 0x9, 0x7fffffff, 0xfffffffffffffffc, {0x8, 0x1, 0xb86, 0x3, 0x72d, 0x3}, {0x200, 0x0, 0x100000000, 0x2, 0x3, 0xffffffffffffc00c}, 0xfffffffffffffeff, 0x80000001, 0x3}}}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xe0, 0x2, [@TCA_BPF_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c, 0x1, {0x2de5, 0x0, 0x3ff, 0x401, 0x850, {0x20, 0x0, 0x6, 0x100000001, 0xc79, 0xd0}, {0x1, 0x0, 0x7, 0x7f, 0xa9, 0x4}, 0x5, 0x5, 0x1}}}, @TCA_BPF_FD={0x8, 0x6, r8}, @TCA_BPF_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x6, 0x714, 0xae1, 0x2, {0x7a, 0x2, 0x6d9, 0x4, 0x8, 0xffff}, {0x7, 0x0, 0x2, 0x1ff, 0x2, 0x7}, 0x7, 0x3}}}, @TCA_BPF_OPS={{0x8, 0x4, 0x6}, {0x34, 0x5, [{0x6, 0x80000001, 0x0, 0x8}, {0xfffffffffffffffd, 0x0, 0xfff, 0xffffffffffff0000}, {0x7ff, 0x6, 0xfffffffffffffffb, 0x8}, {0x2, 0xffffffffffffff4a, 0x6, 0x7}, {0x9, 0x7, 0x9, 0xfffffffffffff02b}, {0xa188, 0x3, 0x7, 0x9}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0xfff3, 0xb}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x0, 0x22}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x4, 0x1}}]}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x1664, 0x2, [@TCA_CGROUP_EMATCHES={0x80, 0x3, [@TCA_EMATCH_TREE_LIST={0x6c, 0x2, @TCF_EM_CONTAINER={0x68, 0x1, {0x200, 0x0, 0x40, 0x0, "49e1c7635fc31f4bd26a27a5ee43e3d74a35ee02702eae7fff1251def19d355e6908d4623682175e85c0f9a8b6710b8ef62ea3950ced0011878941fd2f26f662cabf6e0e2d6791172f9c0aeff90f6de8b73929a03cdcfa"}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3f}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}]}, @TCA_CGROUP_POLICE={0x408, 0x2, @TCA_POLICE_RATE={0x404, 0x2, [0x7fffffff, 0x14, 0x0, 0x1, 0x0, 0x3, 0x0, 0x6, 0x1, 0xea32, 0x10001, 0x80, 0x80000001, 0x6, 0x0, 0x700, 0x9, 0xfffffffffffffffc, 0x1000000, 0x4, 0x40, 0x4, 0x100, 0x2, 0x5, 0x81, 0x4, 0x3, 0x1ff, 0x1, 0x8, 0x4, 0x8, 0x9ac, 0x5, 0x8000, 0xffff, 0x7fff, 0x6, 0x6, 0x4b, 0x7, 0xffc000, 0x8, 0x10001, 0x8a, 0x9, 0x5, 0xcf, 0x5, 0x1000, 0xea, 0x10000, 0x3, 0x3, 0x1a35bab5, 0x7, 0x80000000, 0x0, 0x1, 0x4, 0xfff, 0xfff, 0x40, 0x4, 0x7917, 0x8, 0x4, 0x2, 0x10000, 0x1ff, 0x3, 0x4d, 0xffff, 0x7f, 0xfffffffffffffffd, 0x4, 0x4, 0x1000, 0x4, 0x5, 0x5, 0x3, 0x1, 0x2, 0x7, 0x7fffffff, 0x40, 0x2e44, 0x7fff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x1, 0x8001, 0x80, 0x47df, 0x400, 0x8001, 0x6, 0x100000000, 0x200, 0x7, 0x2, 0xffffffff, 0x81b4, 0xff, 0xffffffff, 0x10001, 0x8, 0x10000, 0x6, 0x9, 0xffffffff, 0xd8d2, 0x0, 0x101, 0x7f, 0x101, 0x9, 0x2354, 0xd169, 0x0, 0x9, 0x4, 0x6, 0x8, 0x3604, 0xffffffff, 0x3, 0x1, 0x7, 0x2, 0x29, 0x7, 0x7ff, 0x2, 0x8, 0x1192, 0x3, 0xdcc, 0x9, 0x3, 0xfffffffffffff001, 0x0, 0x7, 0x1, 0xd0, 0x8, 0x7c, 0x9b4c, 0x0, 0x6, 0x6, 0x8, 0x10001, 0x2, 0x1000, 0x20, 0x3, 0x3, 0x8, 0x4, 0x8001, 0x0, 0xed9f, 0xff, 0x3ff, 0xffffffff, 0x7, 0x5, 0x7, 0x7fffffff, 0x0, 0x9, 0x8001, 0x4, 0x0, 0x4, 0x480, 0xc48, 0xa51, 0x9, 0xffffffff, 0x6, 0x8, 0xfffffffffffffff9, 0x2, 0x33c1, 0x2950ec44, 0x349b, 0x7ff, 0x5, 0x9, 0xfffffffffffffff9, 0x3, 0x3f, 0x4, 0x0, 0x4, 0x5, 0x0, 0xfffffffffffffff9, 0x8, 0x9, 0x5, 0x3, 0xfffffffffffffffc, 0xffff, 0x4, 0x7f, 0x0, 0x1f, 0x40, 0x3, 0x5, 0x5, 0x2, 0x3, 0x0, 0x9, 0x2, 0xfffffffffffff760, 0x6, 0xf58, 0x4b, 0x6b7, 0xffffffff, 0x1, 0x3, 0x5, 0x3, 0x7, 0x4, 0x0, 0x3, 0x100000001, 0x9, 0x12, 0x2, 0x2, 0x800, 0x6, 0x8000, 0x1ff, 0x1, 0x2, 0x1, 0x5, 0xffffffffffffffff, 0x8, 0x38c18d3c, 0xfff]}}, @TCA_CGROUP_ACT={0x130, 0x1, @m_ipt={0x12c, 0x20, {{0x8, 0x1, 'ipt\x00'}, {0x38, 0x2, [@TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_INDEX={0x8, 0x3, 0x4}, @TCA_IPT_TABLE={0x14, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_INDEX={0x8, 0x3, 0x8000}]}, {0xe4, 0x6, "419bd3263a975da591e48be0e9f2ff4e2e8e4f47a4ef81e627fcdc23d341e7dc45055776809786862a2b39b425ebe037431f9f4440b05e38e38da4853e2f57df2b7d9a0212104a1b14d20446d7bab6902301a5f8fd003f25a55c828a10ca44a3f51238127924071810ca65965252c4d3326bf6151866cb334016840440ee234992f2adb59a0ba6942c5e65644cc7d734d1ea9c913f2e92ccd7d394be27a441b843adf9bc448c014331597e32999ac5a852c170e67e6db1c30f2c1703ec1551dd368fafac9eefa3a49f1a8e8dbfd9ea685a0f1963a5e199718a6740c994e0"}}}}, @TCA_CGROUP_ACT={0x109c, 0x1, @m_ipt={0x1098, 0x9, {{0x8, 0x1, 'ipt\x00'}, {0x84, 0x2, [@TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x8}, @TCA_IPT_TABLE={0x14, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x14, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_INDEX={0x8, 0x3, 0x4}, @TCA_IPT_TABLE={0x14, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xffff}, @TCA_IPT_TABLE={0x14, 0x1, 'mangle\x00'}]}, {0x1004, 0x6, "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"}}}}, @TCA_CGROUP_POLICE={0xc, 0x2, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}}]}}]}, 0x2954}, 0x1, 0x0, 0x0, 0x800}, 0x40070) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000008080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmmsg$sock(r9, &(0x7f0000009700)=[{{&(0x7f00000080c0)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x80, &(0x7f0000008300)=[{&(0x7f0000008140)="b4de7a6c7562f05ddb36477e89e049609ec09253d7b10a1186826de71e6cc9ee7fcf39af2107fafce1da3494e490346595838429b7d42b805f72f743cbd0073063c1a706605365260108", 0x4a}, {&(0x7f00000081c0)="ca030a13971a1f3e4b93cfbe5cfe5a404c1edb6267038416665f7893a6904fabf367a367c717c99c6a77add39a4f485f25e017d00f6e684af047a6647265c0a7afa6cda23b17df7dc3185bd28e4ee01bc026388e1f04169ecb6de1ea15983bee8159b9d0909d872af20d80f5bfc5f140def25ad4b5cc9c9e17b7026183755e8ceb3cb08f5c4a", 0x86}, {&(0x7f0000008280)="6a391325d25261c24eb56ebe8b3881a6f2fcf24a504f33fdf8029ff1c9156106724858a4300360ef57b8eff031db7f6e41af7173a8a3770390ee5b0c2647dfa26efb987225dc4d70017c3f52f7161eb3bd04f02d0fc8db", 0x57}], 0x3}}, {{&(0x7f0000008340)=@sco={0x1f, {0x6, 0x3, 0x4, 0x101, 0x8, 0x735d}}, 0x80, &(0x7f0000009640)=[{&(0x7f00000083c0)="da4c57a50fba12b39db5494f522361f2127318a4936fd6c99377cf0e833df6a289235dc1f07cd7e03e4a504890edb65ead26adcc5ae093098296ade62d8b1d989432e4fbd4b3384111f5316d6c0bc6b7d27f9c9b8b15861caa63d520376e337532be2d82b92040c93cd172f0a43f4f54cd30b1ff771af5a14823c8eda8f316e3cb8fd16f5f32665533649fffe4ea2a22e4cfc6b4a9d4f751b500874072ac156c6362c378f1248b30b614c661e2903ca45bac7f9e781487c48159b63e5443a8550e77badb7989f1f6c90cdf1477bebbc13e1e3191bfe3b014afae27", 0xdb}, {&(0x7f00000084c0)="9130d4fe0d3640d7e8d8a1366e02ba", 0xf}, {&(0x7f0000008500)="2463bc8485ac1336c58a3ba093a167be11466ad662f3a87be86815bbd10828d03ecbaa33db57389b94e716e80fe47739a31d849e260157f5355d664eddbded17a9831f3e9b2510bc7173b0e6cb14166e33d8a70d3f51235fda8ac710a8d4917eecfa58e6033b11bf0c1400", 0x6b}, {&(0x7f0000008580)="2a0503654f5bf78a70c669c93e38883bf34adb9137c0294970ebbca475dab8bc09ecbe45dd859ac76355c6293b98fd175b61d4133636e1c4f20d05da32413afbcaa7e6fd2b9942f8b41212dc38166077c3b438d143ad8e895f7ab10fce97f17f176796692d745d3e06c8a273b38bf321df466dc5791c5fefe77de105bd6e70c1f21a19a85844b7", 0x87}, {&(0x7f0000008640)="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", 0x1000}], 0x5, &(0x7f00000096c0)=[@txtime={{0x18, 0x1, 0x3d, 0x80000001}}], 0x18}}], 0x2, 0x80000) fallocate(r2, 0x20, 0xffffffff00000000, 0x6) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r10, 0x89a1, &(0x7f0000009780)='teql0\x00') r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000097c0)='/selinux/enforce\x00', 0x100, 0x0) sendmsg$inet(r11, &(0x7f00000098c0)={0x0, 0x0, &(0x7f0000009880)=[{&(0x7f0000009800)="626054a239cb1790d286d50d887581d1ca242f63771ee2274afbfaa49fcf6e99b49c749c8371cafa1ae282a2b37c788ad579e5be35822ca8852d6158b2e12662b99b7a3f4f3c6b1967745201b0370a3a87992ae06eac753908d13aa9a5785d5c100ca375179c5fba6dce1e6033bc1a5bfae3d12ecc09a6", 0x77}], 0x1}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000009900)='/selinux/enforce\x00', 0x121000, 0x0) lgetxattr(&(0x7f0000009940)='./file0\x00', &(0x7f0000009980)=@known='system.sockprotoname\x00', &(0x7f00000099c0)=""/220, 0xdc) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000009ac0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x9, 0x800, 0x2, 0x7ff, 0x3}, {0xfff, 0x7fffffff, 0x6, 0x8, 0x3, 0x6}], [[], [], [], []]}) accept$packet(0xffffffffffffffff, &(0x7f0000009cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d00)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000009d40)={@dev={0xfe, 0x80, [], 0xb}, 0x64, r12}) 01:09:49 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x6, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}, @var={0x1, 0x0, 0x0, 0xe, 0x1, 0x1}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x1, 0x1}, {0x6, 0x4}, {0xa, 0x5}, {}, {0x3, 0x5}, {0x700000, 0x1}, {0x1, 0x1}, {0x5}]}, @volatile={0xa, 0x0, 0x0, 0x9, 0x4}, @ptr={0xb, 0x0, 0x0, 0x2, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3, 0x4}}]}, {0x0, [0x61, 0x5f, 0x0, 0x30]}}, &(0x7f0000000180)=""/42, 0xc2, 0x2a, 0x1}, 0x20) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000200)={0x2, 0x5, 0x1e8, 0x5d, 0x6, 0x7}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2007000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x133e41bd538e31bf, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xfff, 0x79cd5392}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xa824}, 0x40001) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x800, 0x0) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7f) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000440)={0x5, 0x40, 0x1ff}) keyctl$join(0x1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r4, 0x10e, 0x1, &(0x7f0000000480)=""/188, &(0x7f0000000540)=0xbc) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x7, 0x101000) r6 = fcntl$dupfd(r5, 0x570b376d04a28f64, 0xffffffffffffffff) r7 = eventfd2(0x80000001, 0x0) write(r7, &(0x7f00000005c0)="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", 0x1000) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r8, 0x40045566, 0x9) ioctl$EVIOCSABS20(r6, 0x401845e0, &(0x7f0000001600)={0x8, 0x401, 0x7ff, 0x7fffffff, 0x3, 0x5eb}) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001640)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001680)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000001780)=0xe8) connect$packet(r0, &(0x7f00000017c0)={0x11, 0x1, r9, 0x1, 0xffffffff7fffffff, 0x6, @remote}, 0x14) r10 = dup(0xffffffffffffffff) ioctl$TCSETAW(r10, 0x5407, &(0x7f0000001800)={0x1, 0x7ff, 0x7, 0x80000001, 0xc, 0x100, 0x6edd, 0x8, 0x8, 0x3}) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001840)='/dev/ptmx\x00', 0x2081, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000001880)=0xa) write$P9_RWSTAT(r1, &(0x7f00000018c0)={0x7, 0x7f, 0x2}, 0x7) r12 = open(&(0x7f0000001900)='./file0\x00', 0x80, 0x4) getpeername(r12, &(0x7f0000001940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f00000019c0)=0x80) 01:09:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x401, 0x100000000, 0x7, 0x1}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) timerfd_create(0x2, 0x80000) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x208002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r2, 0x2bc698c440cce456, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xe8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3314}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x44011) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r3, &(0x7f0000000280)={{0x0, 0x2710}, 0x1a636b99db4eded5, 0xbca9, 0x242f}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xf, 0xb, &(0x7f00000002c0)=@raw=[@ldst={0x7, 0x0, 0x2, 0x3, 0x9, 0xfffffffffffffff8}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @exit, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x3}, @generic={0x4, 0x44ae1440, 0x4, 0x1, 0x200}, @generic={0x400, 0x80, 0xfffffffffffffffe, 0x6, 0x8}], &(0x7f0000000340)='syzkaller\x00', 0x400, 0xf2, &(0x7f0000000380)=""/242, 0x41000, 0x4, [], 0x0, 0x5, r1, 0x8, &(0x7f0000000480)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0x2, 0x6e, 0x52f}, 0x10}, 0x70) ioctl(r4, 0x2, &(0x7f0000000580)="2658c4087d41afbd4fc43ce4283dad442874bd54ed58516f03e6449efe8e91a4fadc7d86e407104fb2db21f2dc208bc4b76319e37b7d3e9a4099cae39501a2f2e3bba70d1a2aac37feb7569f98e59bf378bb3d7a1fe9ec4434958f2a6d57ce2d4b0bfa4aa4266ff593a3d16cb0902a41a35b066eb44de8e443ea53d011b535b5136032cf3afcdf8b8e3c1d8da315f6ebcc4e07463aae41007051c1de506e0bbe2545f74965a05392bbf51036c38e95fe3a5002e44f5f91b87c842dd90c95e6d9d9dbe8eb8c70d1f72ceeb52f6ef85231a34737c8fd39a0187230431613") pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f00000006c0)=""/82) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r7, 0x5501) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f00000007c0)=""/238, &(0x7f00000008c0)=0xee) r9 = add_key(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000980)="2ed5d3f9f96a55485f91f9381bcc63a19a7f4918bcb79649a34d6fcfe40aa6839b6c890fbaf96a646b4b5c071407c2b23c7600ce893a32e328ec550882da1f96344db75029d6daae428f5f85070c56176ca931b08c2b954abf90ad89d75d5d333ca76c76dee103b295b86e15", 0x6c, 0xfffffffffffffffb) r10 = request_key(&(0x7f0000000a00)='dns_resolver\x00', &(0x7f0000000a40)={'syz', 0x3}, &(0x7f0000000a80)='/selinux/avc/cache_threshold\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r9, r10) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003c80)='/dev/vga_arbiter\x00', 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000003dc0)={@empty, @multicast2, 0x0}, &(0x7f0000003e00)=0xc) sendto$packet(r11, &(0x7f0000003cc0)="b75400505662873b5327264e42af24d7a9a4ccbebe47d3e191dfc4e62ac80794ff636c4caa55a5fe4e2c8d0ab27a51cfe06064f8503a54c86b24daf7c47e30d353afae300443e68e65f53006d31640d8eb3b5ef311ddf60413479f59bd8f932a5fe3603139e5dd7bc9110680318b5f48f8f6a8e96ca32eb5a918913b07cb1e537995576a3b02b83c095bc8ac285c206a9ac47bbae63bb253de58edefcce972d9dc395d1f09e8faf75aa42dcc8e093aab339ba47a6babbe05ad3f997ce464a1149259b16cc751f813fbe59ad763245ef804a785817a672658d1932f6382815410b458eb007995562912c92be2", 0xec, 0x4, &(0x7f0000003e40)={0x11, 0x1e9, r12, 0x1, 0x80, 0x6, @dev={[], 0x1b}}, 0x14) getsockopt$inet6_int(r5, 0x29, 0x24, &(0x7f0000003e80), &(0x7f0000003ec0)=0x4) io_setup(0x1000, &(0x7f0000003f00)) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000003f40)='syz0\x00', 0x200002, 0x0) fstatfs(r13, &(0x7f0000003f80)=""/202) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x41400) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb320702cd9b07a0a, &(0x7f0000004080), &(0x7f00000040c0)=0x4) r14 = creat(&(0x7f0000004140)='./file0\x00', 0x6) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000004180)={&(0x7f0000004100)='./file0\x00', r14}, 0x10) [ 85.013554] audit: type=1400 audit(1567818589.465:8): avc: denied { map } for pid=1774 comm="syz-fuzzer" path="/root/syzkaller-shm978872079" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 01:09:49 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x100}, {0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3ff}, 0x5, [0x10000, 0x3, 0x800, 0xffffffff, 0x20, 0x3, 0x7fff, 0xff]}, 0x5c) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000180)) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@rand_addr="279733364a1381fd1bcd236d8ec25ba6", 0x554f, 0x7, 0x2, 0x1, 0x6, 0x3}, 0x20) umount2(&(0x7f0000000280)='./file0\x00', 0xdff4e57174679b91) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r3, &(0x7f0000000300)={0x18, 0x73, 0x1, {{0x40, 0x0, 0x4}, 0x7}}, 0x18) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x80000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x81}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x8}}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@euid_lt={'euid<', r4}}, {@uid_eq={'uid', 0x3d, r5}}, {@smackfsdef={'smackfsdef', 0x3d, 'mime_typeppp0+!'}}, {@uid_gt={'uid>', r6}}]}) socket$inet_udp(0x2, 0x2, 0x0) r7 = dup2(r1, 0xffffffffffffffff) r8 = openat$cgroup_ro(r7, &(0x7f0000000680)='memory.current\x00', 0x0, 0x0) r9 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r10 = request_key(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f00000007c0)='&\x00', 0x0) keyctl$reject(0x13, r9, 0x9, 0x5, r10) r11 = memfd_create(&(0x7f0000000800)='\x00', 0x2) dup2(r0, r11) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000840)) read$eventfd(r8, &(0x7f0000000880), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) sched_getaffinity(r12, 0x8, &(0x7f0000000940)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0x200000, 0x0) ioctl$PIO_UNISCRNMAP(r13, 0x4b6a, &(0x7f00000009c0)="4e91767c6fb7102b82704f0a990036d0248aced64c10d03adddde9fad18ddaa50301a13e334df2b8e157829ca19453805a0c706e449b696479ee5245e287156a5bf0694c6c682d1971152f56fdb98a1762fd5b624f0d4cd95e3f5d2c302d2f23d91ffba13e84cde2453e17f6804da71f7c3ee425e60a1a0d50620e41aa64e6ea2a813e41257c66cdd176cbae59704f15e3a6c6271c01160ff479d6790baf375d8a20") bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000a80)=0x8000, 0x4) r14 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ppp\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r14, 0x80087601, &(0x7f0000000b00)) 01:09:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x9328765a8851469b, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0xfffffffffffffffa) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x101, 0x0) r2 = fcntl$getown(r1, 0x9) ptrace$setregs(0xd, r2, 0x1ff, &(0x7f0000000140)="645b1f40d44d0ca0240b96469da01d25ee6f55b5fc9d938f27f41bad44d11732c6e80dbca291d9dffac9a7bf532509ec302ae4ffacf113a0b353702ac0396b5232b34f4c6b2598a3ccd9716f0b2842de0e0d6d059f3aa13c828ea6edda2bfbc89e88a28df331468f9cfa74ee9bd0e1bd21a033c3f4cb8fc1aec962c20c4a73dbcdc607a017613cb2f8b2ed9118c3270cd29868d465625d471e25666079f8e9db") open(&(0x7f0000000200)='./file0\x00', 0x202100, 0x20) r3 = perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x10001, 0x80000001, 0x0, 0x10001, 0x0, 0x610, 0x84000, 0xf, 0x81, 0x8, 0x1ff, 0x8000, 0x9, 0x97, 0x1, 0xffffffff00000001, 0x7ff, 0x3, 0x2, 0x2, 0x3f, 0x9, 0x2, 0x800, 0x0, 0xffff, 0x4, 0x1f, 0x3, 0x7, 0x9, 0x100000000, 0x5, 0xa7b2, 0x6, 0x1, 0x0, 0xcb, 0x6, @perf_config_ext={0x0, 0x70}, 0x10, 0xffffffff00000001, 0x8001, 0x3, 0x10001, 0xb5, 0x57}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0xe, 0x70, 0xffffffff80000001, 0x0, 0x40, 0x401, 0x0, 0x5, 0xa2800, 0x8, 0x4, 0x4, 0x10001, 0x0, 0x0, 0x1, 0x1, 0x8, 0x20, 0xb4c, 0x277, 0x7bf, 0x5, 0x3, 0x7, 0x7f, 0x6, 0x69, 0x4, 0x0, 0x90f, 0x6, 0x48c236d4, 0x8000000000, 0x80000001, 0xdad, 0x8, 0x3, 0x0, 0x215, 0x1, @perf_bp={&(0x7f0000000240), 0x4}, 0x10004, 0x4, 0xd285, 0x8, 0x4, 0x9133, 0x6}, 0xffffffffffffffff, 0x10, r3, 0x1) r4 = syz_open_procfs(r2, &(0x7f0000000380)='attr/current\x00') getpeername$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000400)=0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) wait4(r5, &(0x7f0000000480), 0x4, &(0x7f00000004c0)) listxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000600)='./file1\x00', &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0\x00', 0x8, 0x0) r6 = getpgid(0xffffffffffffffff) ptrace$poke(0x2, r6, &(0x7f00000006c0), 0x7) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7b) fallocate(r3, 0x4, 0xe9f, 0x7) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000700)=0x0) ptrace$setopts(0x4206, r7, 0xca6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='security.SMACK64TRANSMUTE\x00', &(0x7f00000007c0)='TRUE', 0x4, 0x6) r8 = creat(&(0x7f0000000800)='./file0\x00', 0x80) ioctl$TUNSETPERSIST(r8, 0x400454cb, 0x0) creat(&(0x7f0000000840)='./file1\x00', 0x10) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) clock_nanosleep(0x4, 0x0, &(0x7f0000000880)={0x0, 0x989680}, &(0x7f00000008c0)) keyctl$update(0x2, 0x0, &(0x7f0000000900)="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", 0x1000) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003b40)='/selinux/status\x00', 0x0, 0x0) recvfrom$unix(r9, &(0x7f0000003b80)=""/9, 0x9, 0xc0000101, &(0x7f0000003bc0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 01:09:49 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x2) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x400000, 0x0) fstat(r1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000001c0)={0x6, &(0x7f0000000180)=[{0xfffffffffffffffd, 0x3, 0x3ff, 0x3}, {0x3ff, 0x5, 0x1, 0xe6d5}, {0x10001, 0x1c11b3fb, 0x0, 0x924}, {0x6, 0x1, 0x35c1, 0x4}, {0x8, 0x2, 0x3f, 0x7fffffff}, {0x3, 0x50f, 0x401, 0x6}]}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000240)={0x400, 0x4, 0x2, 0x422, 0x7, [{0x1e, 0x7fffffff, 0x1, 0x0, 0x0, 0x800}, {0x0, 0xf16, 0xb38, 0x0, 0x0, 0x1800}, {0xbf, 0xd52, 0x6, 0x0, 0x0, 0x4}, {0x1ff, 0x6a, 0x8, 0x0, 0x0, 0x800}, {0x8, 0x0, 0x1f, 0x0, 0x0, 0x2000}, {0x4c62c953, 0xd1, 0x8, 0x0, 0x0, 0x8}, {0xfffffffffffffffd, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x404}]}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000440)=0x2) open$dir(&(0x7f0000000480)='./file0\x00', 0x917d3d8cd3a77c82, 0x20) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000500), &(0x7f0000000540)=0x40) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x400, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={r3, r6, 0x0, 0x1}, 0x10) pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x80000) ioctl$BLKSECTGET(r7, 0x1267, &(0x7f0000000640)) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r8, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xb11f561ae5ddab61}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x48, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4407cfd8ddd3d9b7}, 0x4000010) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='/selinux/avc/cache_threshold\x00', r8}, 0x10) r10 = syz_open_dev$sndtimer(&(0x7f00000008c0)='/dev/snd/timer\x00', 0x0, 0x10400) splice(r9, &(0x7f0000000880), r10, &(0x7f0000000900), 0xfff, 0x8) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x400000, 0x0) ioctl$EVIOCREVOKE(r11, 0x40044591, &(0x7f0000000980)=0x101) r12 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/bnep\x00') setsockopt$inet6_mtu(r12, 0x29, 0x17, &(0x7f0000000a00)=0x3, 0x4) io_setup(0x40, &(0x7f0000000a40)=0x0) r14 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ac0)={&(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x8}, 0x10) io_cancel(r13, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x1, 0x80, r14, &(0x7f0000000b00)="86e0dd3930389dc8cc4c215909d7b42ff2265954decbc18c6333bcb1715b5c896964c10455d0d8407891b111a9c4acbee06f445d788856eb8711aac2e343ca968ded4ab8b263a6270ef3d3950b8ef08aaaebb1b2a54a70b44e659915ea51880c9c0c6356eca66d14a2661f4bf443905ab764f1d6c0e6f53e5a7150e48cb12d18fbc1061133bccb0ec8bd845d486259090c16fb992499b8b7c28d5597e676f339df4374e031941dee17f8b227ddee51bcb5d2554dc0dfb039ab0633ebbc30b4c56696a12939ad06b1fff8fad6fc50c51f62c37a2910864f3a576d4b8287ed7c71c61c6ea98647c7d719c82d79d17494b42010819976aae703", 0xf8, 0xff, 0x0, 0x1}, &(0x7f0000000c40)) r15 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x2400, 0x274b) [ 85.047148] audit: type=1400 audit(1567818589.495:9): avc: denied { map } for pid=1825 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 87.920492] audit: type=1400 audit(1567818592.375:10): avc: denied { create } for pid=2715 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 87.945196] audit: type=1400 audit(1567818592.375:11): avc: denied { write } for pid=2715 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 87.969112] audit: type=1400 audit(1567818592.375:12): avc: denied { read } for pid=2715 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:09:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x1f, 0x0, 0x0}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/141, &(0x7f0000000100)=0x8d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r4, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) openat$cgroup_ro(r4, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r3, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r6}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r7, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r7, 0x0) fcntl$getown(r7, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000140)=0x20, 0x4) 01:09:52 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000140)={0x91, 0x9, 0x1, {0x3, 0x6, 0x6, 0x9, 0x6, 0x7, 0x69, 0x0, 0x400}}, 0x43) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141446, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x0, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) splice(r5, &(0x7f0000000040)=0x8, r2, &(0x7f0000000140), 0x6, 0x2) write$P9_RREADLINK(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="09001000fc000007ab4b5034bd03f25abd73"], 0x27) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$P9_RREAD(r5, &(0x7f0000000380)={0x72, 0x75, 0x1, {0x67, "d90926a4f4ccdee57462f35c3f3d98345371f3be2adc2eae52ecaa8e268ccb9ead888be249f6a0ff9e969fe19fb1432dfc3928d15334685ac7e49e8893b03180d9ac11a400b1c462965560b3da913659314fc3d95a1823c8e6a3b17110ffcc420e369510948bb1"}}, 0x72) ioctl$TIOCSIG(r6, 0x40045436, 0x2b) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') fcntl$setstatus(r1, 0x4, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000340)={'ifb0\x00', @local}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r8, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r7, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8}) ioctl$EVIOCSKEYCODE_V2(r7, 0x40284504, &(0x7f0000000200)={0x0, 0x1d, 0x1, 0xfd4, "ab40ef26af3608afbb3b76c7396d91ec70c405e16798942d8a8c860cf2b7f009"}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x7, 0x6, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) [ 88.322616] hrtimer: interrupt took 48928 ns 01:09:53 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x4051000, &(0x7f00000001c0)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@prjquota={'prjquota', 0x3d, 'vboxnet0[em0\x17'}}, {@disable_roll_forward='disable_roll_forward'}, {@noflush_merge='noflush_merge'}, {@grpjquota={'grpjquota', 0x3d, '-system%bdev'}}, {@whint_mode_off='whint_mode=off'}, {@noheap='noheap'}], [{@subj_user={'subj_user', 0x3d, '-*wlan1nodev-vmnet0,em1^'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}) [ 88.767303] audit: type=1400 audit(1567818593.215:13): avc: denied { ioctl } for pid=2769 comm="syz-executor.0" path="socket:[8403]" dev="sockfs" ino=8403 ioctlcmd=0x891b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:09:53 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x40000000000) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)=ANY=[]) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f00000004c0)) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c4600e3ff00000000000000000003000300ccf40000000000003800000000000000000000000000f1ffc9bf000000000000010000000003000000000000000100000000000000030000000000f3ffff8ff6"], 0x54) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) renameat2(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', r1, &(0x7f0000000400)='./file0\x00', 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="b143e16d60986d301df02e1bd92526c65b5247d88aa80092fa429c1e17256fe20d2589673232181e97ec30e5f5e4e2fed00099a460c761c1f71c4697e1e74ff5750562ab8ab5dde7143887d0b5ca26d0515971821f3c1b6f419272173dc39acced78dc704c41f0315f6df4b63631", 0x6e, 0x2404c014, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r2, 0x0, 0x0, 0x10fffe) ioctl$RTC_VL_CLR(r2, 0x7014) 01:09:53 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) futimesat(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r1, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) r3 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x40100, 0x1) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r4, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f00000001c0)={0x4, 0x9, 0x2, 0xffffffff00000000}) 01:09:53 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r5, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r6, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r6, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r7, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r7, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r8, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r8, 0x0) r9 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r9, 0x0) r10 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r9, 0x0) r11 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r11, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r11, 0x0) r12 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r12, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r12, 0x0) write$P9_RREAD(r2, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESDEC=r3, @ANYRES32, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYPTR64], @ANYRES32=r5], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESDEC=r6, @ANYRES16=r2], @ANYRES16=r6, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES32=r7, @ANYRESHEX, @ANYRES32, @ANYPTR64, @ANYBLOB="68b75a5a86af663807eb5220c9da0010c7accc6f8a7819055b367abada92b7339693f43a3109a1506bea111cff946851b6932f5376d16a7e46971a6e995974f5beee02086c4e59191569e45131f529d1f3745e0451b2b89af6d1e24e10a8adf1abc157bc66dd7a3b1f5046392bd00f4fc6e57fc38565ed47dacc811d226dacab7300bb067b7d366f35ec7b5d2a3abd0eeb", @ANYRES16=0x0, @ANYRES16, @ANYRESDEC=r8, @ANYRESDEC=0x0], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR, @ANYRES64=r9, @ANYRES64=r1, @ANYPTR, @ANYRES32=r11, @ANYRES64, @ANYRESDEC], @ANYRES32], @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYPTR, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r12]], @ANYRESDEC=r10, @ANYRES64, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES16, @ANYRES16=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESHEX=r7, @ANYPTR]], @ANYRESHEX=0x0], 0x58) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="04d737dc6edba58ed999d5fbd6ef9057", 0x10) r13 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='+', 0x1, 0xfffffffffffffffd) keyctl$read(0x4, r13, &(0x7f0000000080)=""/5, 0x5) keyctl$chown(0x4, r13, 0x0, 0x0) 01:09:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8955, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0xfffffffffffffff4, &(0x7f0000000000), 0x1000000000000009, &(0x7f0000000200)=""/20, 0x14}, 0x144) 01:09:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0xc0406, 0xfffffffffffffffe) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 01:09:53 executing program 2: r0 = socket$inet(0x10, 0x2040000000000002, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e, 0x400) sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f00000000c0)=@ax25={{0x3, @bcast, 0x7}, [@bcast, @default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="69dc41a6981d541a7e7b7e4b290fcd01fab588f421e6d71769d7203b5f663bdcd988b83411a3af37bfdcd4740e1d0249b1ef478cf9dcd5e3df7f490ba5627d363d6f1b6aa600149fb046d88ae743dd07e97e865a00bad1db0bc5d01d37035542cf258f97f9afe0cb14af83017d7ad97d057647a8398d8f3ec99192359f51c13de5aef9c88ea713d67dcf28a042180755d68fa736875c7e066c4f0fd4e3d944306687049f9ddb9ab98e7e75828c331c465df207ed97da42328247c34dcee9c41804", 0xc1}], 0x1}}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x4, 0x0, {0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x5}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000017c0)=[{0x70, 0x116, 0x40, "ec3bc99c9f129ff48c809f4110d67da547b696ac07500a38a6fb52bae7997be1d16af08530aa3c4af9406e9ce921ceb8621a98e7ff05172fcc40a689dc632bd3b5423fbfecb1e07905c4afaa1649f1a0aadef8a77330b2bb8a"}, {0x88, 0x116, 0x7fffffff, "0fe9efa5f08439f1bf45596a76243720c349d34e16dec8987005729d9e83f65f4ea8ca848ae37e4cb4cfb414ba2281a1d178076d5b5161ef1b179f743230730153082a8837f857da83764525fc0ef420550681c73ea95a4e192d2db8aebac8ab5344daba4192d5601bbc33fd107cf4777b029822"}, {0x50, 0x10e, 0x48019b6c, "435599d5ea09c815982271ff80c16027a208e757df7d41f757b20d2fa227137c781f162265afda553e96912acf2d49ed7813e2789ddec5201ed9d2"}, {0x1010, 0x1, 0xffffffffffffff01, "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"}, {0xc0, 0x183, 0x57, "2cbdfe35bd512bdd9aae2b5e0cbbc2f2bb100c5ed2a0b4b4149dd712eb25a0bbfb270f76b81e6ccd1f5c058fc8341a28cd898804242d636a24a294e63d3d64cc4592498dd840c07dc0406fe7e5573935a77f1b7507a8508d6b88160c3931eea1b520f7b0bed1d417bc2f6defede7534b4fc536831558df29f888d7d3ae283305a1bc5244c5f2d206a16ce886e3e3e1449a22b47efd6a6fcbae71dba9d9aa823d462b5ab8c355d4f7947b391d44"}, {0xd0, 0x114, 0x295, "74fdbe553895c5aec2ff4b364759503de604b6567ae8ad28b22eaf184f7d45ed423950b831e2b76911c73b5f26307e3395db23c4781110b11ac3c59248db81b371834a2e68ab1015c6d3375478e046cd75c9edd87035780269e97d3eb0019b85c4e445d752f89afe0f9b45772319e9836403c9719b59aaf8937940da0db70e4fb1819ca76ae8d04f9b7bd9db1c2b6351a1dd1c3f398bf010045a6c74ac41751a2db86bab60457fa8b24ea4e44a3814e556d098dd86ccb65b4a273af5eeff20"}, {0xf0, 0x0, 0x3a0, "578f2014c8c5d84105a4579304a240a5129f93102745e4a20683fc58b0d6ece4b107dcf1a8613653223fa2178e543df7905f0746d13df32704237da6ae44b01b07caca22ecb9a8cf0fb44d123b598f063f22f94fca7ce13103726ab57ee5c3f0e1188e60eec7c89576b83bd7c19e0f168c1976538e629e7a8d66fc82309889ddcc74a52f1ca6d6aac9207f2598804c77d3c42994778f055021f30fba82d232d2154a805912d9c5e584e4c15a09727a6ab2783b99e8482ebecb56546ec8f05f30fda44054b26caf685f261d063e02ac2cf4e47667b0f08b48fc38c1ae613037"}, {0xd0, 0x10f, 0x7, "6ca351496603b982224a000af78c930595426f7ab7f45a51f48ee94d94a8367fca98503eaf97a682ec755d522d911dd44f312fd3c52000e681877967617b8b2222f903010063576dc71315239702eb7319f060e9626bf926fe4ef42e248842ec3aa692ff8e6da9a4de9e794a20bf498c61f913050e5f307328a9dc32acc17c53b7f1681feeb07161bcc2670b70040fc0d070fe2c9596a392c636baf20efc02de61a0090c6852dfa934341a2ddbfc0f408ece4124e4b794d023010f"}], 0x14a8}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)="1cc1e831ea81505b37c2926392f6c83b4ed32244d1a19a30abd1750b0da6d0dc086f318d83a80c7f58b1d8fc9a18136f3be3d97657250c3ab1eb309ec8fb7e753b2b97de6fe808bf5e64651bc8fd1e566ab3ed8edd26d36ba5ae04d46827edaf8ed5e8bb9102115f43406aea3c121e4f1a33cc188ab4d1e63d173b6e6ccba9c45f368a403acd425b9cb432d20cdbd0a1cbab52a5e5ae8f82ad6ae6bb7489b82a753b88245759f84716c874961acad6194bf2c0816dc538c4f3673e2362c5ede3f5feb545b471d00638d122174fc8", 0xce}, {&(0x7f00000004c0)="a13f0cd262783dae6ac941c3274f63e8", 0x10}, {&(0x7f0000000500)="8d2702990c07f7e63600255b084f4ebc8359aa735721d4d5aa0cc38da10a9ab4eaf6b6ca72cc8c7a60eaf2a3849aa7ab21cc9adebc268a5af808ae03120f71315b5eba10843a3413869b0dcd5e3807ba6a501db2ae7558aea763389395d46426ee2be935ce297b35eeea", 0x6a}], 0x3, &(0x7f00000005c0)=[{0xc8, 0x113, 0x1f, "742568f9909f0f058ef63293347e411e56c647ec8fa752b4f5ac1a529b393b55593678447e98484dee08c6b668036a73c166c1465da5e2dc72a5ddf8c84874f31412555f68d0d982b761724f7a1ffb9aeff37d7ea94e8730645d1ccc99946e698aa15827efb1ae224594cf4136141f13c9c3d5469af3577f9f329da271eaf95311a2a26340298b53d101cc2d37413fc4d262be64b425518e3a2c8029223bccee07ddbc66273848eda242931f376dbda1a6"}, {0x60, 0x100, 0x3, "f6b3a2e40ca388581d83885c46c7968f6ab9d81f013fa508d4ed24f0cb7649301564fcadd66aa15a9a138452ccdb5055bde7f207d4b9b81cbabf4eeb45675762b527b80b4f18eee84b01e0694c"}, {0x20, 0x91869ec8e1ca139c, 0x4, "93c04be17a9903d863"}], 0x148}}, {{&(0x7f0000000740)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000007c0)="8df246", 0x3}, {&(0x7f0000000800)="741f2fcf8e9e51b94a347d", 0xb}, {&(0x7f0000000840)="34dd3e960a9fd5a94f1c0346428d6eda171eb327e0a3f07c33d37688868cc99a3c2aadd083ab8580900891c79b4e992eebe8aea235a22c0cf9d6eec55eb3009beafb74559d09fea389f68f0cb1723f797313b5a5a5b78751f3c2d6f53a8d7655e562b67b4df6ba185cfb3c1902d1464bff3c87bfaf884b819fec2baf2bc5a4590d1b63bb56eccc6bb5645631c8bdc816f603b3864bb05bba95c036c710095ab6b91cc11e55aa322fd78731f8c35d7f313bc004fd252724b44487dc73a1b1fb618175", 0xc2}, {&(0x7f0000000940)="6da3127189c1b8d1e2b74ca8cb3da5f6c40fb4e6e09c8fd605cbd8cfcc9a4024051455c3a44485158d209ee5306fbfb80a4e9a0dabbc745c3b99aa6bf9a0498455bdb987868873afb37bbbb1c20dfb94d4515adbd83474846c8dbbbdf7d0274c489c801b43d9047eb81ffe187e4803", 0x6f}, {&(0x7f00000009c0)}], 0x5}}], 0x4, 0x400) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) 01:09:53 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x4051000, &(0x7f00000001c0)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@prjquota={'prjquota', 0x3d, 'vboxnet0[em0\x17'}}, {@disable_roll_forward='disable_roll_forward'}, {@noflush_merge='noflush_merge'}, {@grpjquota={'grpjquota', 0x3d, '-system%bdev'}}, {@whint_mode_off='whint_mode=off'}, {@noheap='noheap'}], [{@subj_user={'subj_user', 0x3d, '-*wlan1nodev-vmnet0,em1^'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}) 01:09:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0x4, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000040), 0x4) 01:09:53 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clock_gettime(0x0, &(0x7f00000013c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000040)=""/218, 0xda}, {&(0x7f00000001c0)=""/32, 0x20}], 0x3, &(0x7f0000000380)=""/4096, 0x1000}, 0x1}], 0x1, 0x0, &(0x7f0000001400)={r2, r3+10000000}) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000001440), &(0x7f0000001480)=0x4) 01:09:53 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x4, 0x9, 0x6, 0x0, 0x0, 0x7, 0x1ff, 0x7, 0x14d, 0x6}) 01:09:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r2, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) accept4$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x80800) 01:09:53 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x64, &(0x7f00000017c0), &(0x7f0000000180)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000c9ac8aa8ca318c2d3a004abf210000ccb4e7deed"], 0x14}}, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x113000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r5, 0x0) r6 = dup2(r5, r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x800, 0x0) fchmodat(r6, &(0x7f0000000280)='./file0\x00', 0xf93e81c7e217033d) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x44008004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r4, 0x20, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x20002000) [ 89.382008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44233 sclass=netlink_route_socket pig=2844 comm=syz-executor.1 01:09:53 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r5, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r6, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r6, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r7, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r7, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r8, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r8, 0x0) r9 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r9, 0x0) r10 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r9, 0x0) r11 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r11, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r11, 0x0) r12 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r12, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r12, 0x0) write$P9_RREAD(r2, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESDEC=r3, @ANYRES32, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYPTR64], @ANYRES32=r5], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESDEC=r6, @ANYRES16=r2], @ANYRES16=r6, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES32=r7, @ANYRESHEX, @ANYRES32, @ANYPTR64, @ANYBLOB="68b75a5a86af663807eb5220c9da0010c7accc6f8a7819055b367abada92b7339693f43a3109a1506bea111cff946851b6932f5376d16a7e46971a6e995974f5beee02086c4e59191569e45131f529d1f3745e0451b2b89af6d1e24e10a8adf1abc157bc66dd7a3b1f5046392bd00f4fc6e57fc38565ed47dacc811d226dacab7300bb067b7d366f35ec7b5d2a3abd0eeb", @ANYRES16=0x0, @ANYRES16, @ANYRESDEC=r8, @ANYRESDEC=0x0], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR, @ANYRES64=r9, @ANYRES64=r1, @ANYPTR, @ANYRES32=r11, @ANYRES64, @ANYRESDEC], @ANYRES32], @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYPTR, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r12]], @ANYRESDEC=r10, @ANYRES64, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES16, @ANYRES16=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESHEX=r7, @ANYPTR]], @ANYRESHEX=0x0], 0x58) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="04d737dc6edba58ed999d5fbd6ef9057", 0x10) r13 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='+', 0x1, 0xfffffffffffffffd) keyctl$read(0x4, r13, &(0x7f0000000080)=""/5, 0x5) keyctl$chown(0x4, r13, 0x0, 0x0) [ 89.477702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44233 sclass=netlink_route_socket pig=2856 comm=syz-executor.1 01:09:54 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r5, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r6, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r6, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r7, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r7, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r8, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r8, 0x0) r9 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r9, 0x0) r10 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r9, 0x0) r11 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r11, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r11, 0x0) r12 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r12, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r12, 0x0) write$P9_RREAD(r2, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESDEC=r3, @ANYRES32, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYPTR64], @ANYRES32=r5], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESDEC=r6, @ANYRES16=r2], @ANYRES16=r6, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES32=r7, @ANYRESHEX, @ANYRES32, @ANYPTR64, @ANYBLOB="68b75a5a86af663807eb5220c9da0010c7accc6f8a7819055b367abada92b7339693f43a3109a1506bea111cff946851b6932f5376d16a7e46971a6e995974f5beee02086c4e59191569e45131f529d1f3745e0451b2b89af6d1e24e10a8adf1abc157bc66dd7a3b1f5046392bd00f4fc6e57fc38565ed47dacc811d226dacab7300bb067b7d366f35ec7b5d2a3abd0eeb", @ANYRES16=0x0, @ANYRES16, @ANYRESDEC=r8, @ANYRESDEC=0x0], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR, @ANYRES64=r9, @ANYRES64=r1, @ANYPTR, @ANYRES32=r11, @ANYRES64, @ANYRESDEC], @ANYRES32], @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYPTR, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r12]], @ANYRESDEC=r10, @ANYRES64, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES16, @ANYRES16=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESHEX=r7, @ANYPTR]], @ANYRESHEX=0x0], 0x58) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="04d737dc6edba58ed999d5fbd6ef9057", 0x10) r13 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='+', 0x1, 0xfffffffffffffffd) keyctl$read(0x4, r13, &(0x7f0000000080)=""/5, 0x5) keyctl$chown(0x4, r13, 0x0, 0x0) 01:09:54 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000280)=""/4096) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 01:09:54 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)}], 0x1}, 0x80) 01:09:54 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x4051000, &(0x7f00000001c0)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@prjquota={'prjquota', 0x3d, 'vboxnet0[em0\x17'}}, {@disable_roll_forward='disable_roll_forward'}, {@noflush_merge='noflush_merge'}, {@grpjquota={'grpjquota', 0x3d, '-system%bdev'}}, {@whint_mode_off='whint_mode=off'}, {@noheap='noheap'}], [{@subj_user={'subj_user', 0x3d, '-*wlan1nodev-vmnet0,em1^'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}) 01:09:54 executing program 5: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') inotify_init() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) fallocate(r1, 0x0, 0x0, 0x110001) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0400e00c1600000026bd7000ffdbdf2502000500f8ff000009000000000000000800120004000300b36b6e000000000006003c0005070000ffffff7f00000000ff02000000000000000000000000000100000000000000000000000000000000030007003c20000002004e207f000001000000000000000002001300050000002dbd7000000000000100140004000000040004002205000003000000000000000600000000000000f5fd00800000000057e0abca20fd307aa15e7c5a1a07ce7418bc89332380c909204bb3b51a79"], 0xb0}}, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000080)=0xfffffffffffffee8) 01:09:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pipe(&(0x7f0000000080)) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80a82b89b8376ed641b19149d1"], 0x10}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r11, 0x0) r12 = openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) r13 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r13, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r13, 0x0) r14 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r14, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r14, 0x0) fstat(r14, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() r17 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r17, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r17, 0x0) r18 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r18, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r18, 0x0) r19 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r19, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r19, 0x0) r20 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r20, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r20, 0x0) r21 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r21, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r21, 0x0) r22 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r22, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r22, 0x0) r23 = gettid() ptrace$setopts(0x4206, r23, 0x0, 0x0) tkill(r23, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r25, 0x0) r26 = getgid() r27 = getpgid(r3) r28 = geteuid() r29 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r29, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r29, 0x0, 0x0, 0x10fffe) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) r31 = accept4(0xffffffffffffffff, &(0x7f0000000fc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000001040)=0x80, 0x81000) r32 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r32, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r32, 0x0) r33 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x10000, 0x0) r34 = getuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r33, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0x300, {0x20, 0x1, 0x4}, 0x2, r34, r35, 0x9b, 0x0, 0x0, 0x266, 0xfff, 0x22b, 0x3, 0x1, 0x7fff, 0x9, 0x8, 0xadef, 0x8, 0x2, 0x7}}, 0xa0) r36 = eventfd2(0xe1c9, 0x1) r37 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r37, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r37, 0x0) r38 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r38, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r38, 0x0) sendmsg$netlink(r0, &(0x7f00000011c0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0x4400022}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000200)={0x16c, 0x20, 0x200, 0x70bd27, 0x25dfdbfd, "", [@nested={0x15c, 0x48, [@generic="d0de19ab61f7810e162c01a675894554ff4bdb74f0a7aecddda8e5270e892a83d49353975cff9c2a1ee6e387006ade2d73ef96797507f843e5758f541ba120e267cd3fc11647b79ed542c0e9f828c8781848a661d2fafc133f48f2badb0563f6f8471c4d88c94fb719a75ce34973c1c75ea229a2f448146ccb426a5dd639eecc0f29ed811289d4e5c2", @typed={0xc, 0x5f, @str='bdev\x00'}, @typed={0xc0, 0x72, @binary="6679a99c69d089ac48bcc26b34b5f1b8f9d938c6aacca26f4b6e6d0bfd99cc6fd62372f45acbce2ed96d5361de5d361a4bdd28433a01133db4ed743b71a91ae035725ce0882fac458e2b0e1635d982f252c3f7aa21e096c023cf2e9b461db945db351f55584ce6ca4a3e12186b4d93f28b78ee602ee95e5d90796b2c234ba557760eae545dfc370ee2e1c0fe893e7ed18423b62196ba3997feb91fd894abd86fd6d96b66cd3b0c339af15bc216a99e29ae905f6ff8dc8a140d96d8"}]}]}, 0x16c}, {&(0x7f0000000640)={0xe8, 0x19, 0x0, 0x70bd26, 0x25dfdbff, "", [@nested={0x10, 0x50, [@typed={0xc, 0x36, @u64=0xfff}]}, @generic="e395dcd82b95c7355bc439737e0d54cf4668be69c60022bb03fc14fb9bce32eb00849926cb083cb7581265fa38d446378221aa9fdf550bdec054e9c47ea3d3aeac4d5b82fe01517e6352f4943fdb7d193a1138f3fc039e2dec5a1885cca0ca6c8a37ea885c9cb214f4bf8e2e6cfe8bca6cf5cc652eae2ba7918d8cf8b8dfa652f11363f2cc48d3a588eab4bac51da46d4abb589c45675c76e36f487391cd0472b7", @nested={0x24, 0x3d, [@generic="ae68f9a60406c9c44bf5edadc9447e8bed339603790b06230d2bac40db"]}]}, 0xe8}, {&(0x7f0000001200)=ANY=[@ANYBLOB="f00600001f00000828bd7000fbdbdf25cb409f085170b350b0796f096aaf63ee180e95d0ecff5cc649749f9eefc6695bad257f8c67c2326f04826539e85a333d6006851489eb0bbb15bb577e18a6acc8e23b4f6dfd84ccc4dea76495aa80264f31d48c606894b2a617fb299972fa86c5d6dcd77c046e681489d7ae3e1afc69c8eed783bd44024f0008008a00", @ANYRES32=r6, @ANYBLOB="140022000000000000000000000000000000000008001400", @ANYRES32, @ANYBLOB="08005700e000000208005400", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="18006d008909685cdabed1a108008b00", @ANYRES32=r9, @ANYBLOB="eb00000074027f0008001400060000008cb369ad317d9ed19ae13c8e44602836bd9297364a292b954462f90703a4dcaf2e49a4d063fac8d4236df825567a237f44438f41fe3cb81128d0de6d82000f5b882a0bd2f8c250d004329ae61fb8d4a062f2511d6f923c192b34b667592fc7546ee84034532f9330f0f3763200ea43ab712f077a4cf06fa6f93e7875880369aacab1077715396ac15e3d9ab647965e501c7b3e3de1e9f35627360eb4bd99f2590d11421f6cc1e12564a640f905d76ed91dfac6f704f429dec375ad17dc1bae470a4d085bfa855cee05d0ee569128d033bc43edc462986414ff058b69e2ba3e14c21b94c8d868db8f8f1591dee00354f01478781b24c59cccd05bbd8465f3d70d7d3d4463387c14e76e39ef3e77001061ed3d96e593125fff79dd12b0fd8e86311d8358a8ca1053bf9e52bd5acd161931f441faec6ca942f380503b083fd511bcb0da2c158b72a90a44c322f98fcdd2c6a5180ddbc033345996f0e7a8e7fc108459500167f4363345ce48d5e87c07c93bc7669e7e1e64a7f9432ac5b032d890ca13096522c709af6deab449d4f058d10d35c4b2ef3bf8f6864856946001902408005700", @ANYRES32=r11, @ANYBLOB="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"], 0x6f0}, {&(0x7f0000000e40)={0xc4, 0x3d, 0xc7b, 0x70bd28, 0x25dfdbfd, "", [@generic="3ae86a26fabbd0b1783dc8a4f3ff3bc213", @generic="e9a2f21970ba2fe2ddee11ca26cc782c99844118e2e517ef5ff05ee622a8c7ebbcea8d6fb2699678f41428df4e", @generic="1a2d79ba1f6f6090600e26b0307f0c00c7b93c98d7a2572ebd91a186e71741c2e8ea4fa7231f2ccce0bcf06f920d331f638dd6c01a829966c652acc13cc8d8c5b82459e47d28c867707e58d96e0903ff097c7f5ed8f9b51ade5b13a597032f396231be500524ffa72c389ae6defb4f736336c0a97b"]}, 0xc4}], 0x4, &(0x7f0000001080)=[@rights={{0x1c, 0x1, 0x1, [r12, r2, r13]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r15, r16}}}, @rights={{0x34, 0x1, 0x1, [r17, r18, r2, r19, r20, r21, r5, r22, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r23, r25, r26}}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r30}}}, @rights={{0x18, 0x1, 0x1, [r31, r32]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, r35}}}, @rights={{0x20, 0x1, 0x1, [r36, r37, r38, r1]}}], 0x110, 0x80}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000013acbf0001826eda847b000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5dbc1b227d10d8ea", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae", @ANYRESHEX], 0x0, 0x120}, 0x20) tkill(r3, 0x37) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 01:09:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0xb0dd3925f5b7fc4d, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r1 = accept4$inet6(r0, &(0x7f0000000140), &(0x7f0000000180)=0x1c, 0x800) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) fcntl$setown(r0, 0x8, r2) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034a4ec4a7cc98360161716f02ac4495f63dbf8a67fd70ffb545d9c6f654cb67c1d59eddf14a6d29bd7aef9"], 0xc}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x5) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000003c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b0", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d04f2482ba83184dad96d961244e00000000000002002cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef5fe576de3c1011705877995ec6da465cd5a38a1e4f8d1b12b1894ff983d0cfcdfbb1118c5ae", @ANYRESHEX], 0x0, 0x16c}, 0x20) tkill(r2, 0x39) write$char_usb(r3, &(0x7f0000000800)="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", 0x1000) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) open(&(0x7f0000000400)='./file0\x00', 0x200000, 0x2) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0xba, 0x1ff, 0xc5, 0x6, 0x4, 0x7, "7b82e971bf2a38255d0cefbacee81807012ad25facba9bb883b8b11c5a5821adbbc92c8ac556bf21d35eb3ead130a90148dcda6b6c01bd866e11b3afa41fde4860ca5aaa028f877c1697f1cb378da4e7f43a7f594be4ade448e1d464b6e0ab8217efc6f9d5f55676bacd223440d30f26ebccc03876e224549802bccea3e84d6b6ab275d61e071d1cb2abccb6699f1890f435b3561d6ba43ff41b6c0df463e2b006baeca6ef0b900d9cb747d8d0daccf27de1de83f0ee17aadbeb"}, 0x1d2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x45) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x20a, 0x200000000000000) 01:09:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory._vents\x00]h\x1b\xf12t=^\xdaW\x7f\xd2\xd3\xfd\xf8.!\xe1\xc0Sp\xb3\x02\x87\xc0|/\xd7\xf5\xa3\xb3\xd3X\x18=Y\xfcL\x95\xb7p{a\x16L\x03\x8c\b\n\x97\xb9H6\xed\xd1\xfd\xe26,\xb2\x8eq\x80\xd7*W\xf1\xd8\x95\x1f\x93\xd0\x9a>\xfd\xcc\xe8K\x1a$\xbeI\x15\xc0\x0fL\xfc\x8dXI\xc4\x13\x02:\x95@\xf5&\xa9\xe05I\xf5w\xad\x18\xff\xc7@\xe9\xf22\x94\xe4\x92\x9e\xcf\xb2BF\'H\xac\xd8\f6\xee\x98\x10\xf9\xe2`\x11\x9c|\xcc\t<\bT\xdc\x808(=\x9dP\xc5\x9c(\x83T+\xec\x06r\xef#\xf5nb\xe3\xa6\xfa\xfb!\xe2\xa8\xea\xfd\xc3\xef:k\x11N\xd3\xd6\x1b\xa1=\xb0', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffe15) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f00000001c0)=0x1) io_setup(0x3, &(0x7f0000000100)=0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000003c0)="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") io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x0, 0x56af, 0x2, 0x3}, 0x6, 0xff, 'id0\x00', 'timer0\x00', 0x0, 0x1, 0x56, 0x4}) 01:09:54 executing program 5: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') inotify_init() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) fallocate(r1, 0x0, 0x0, 0x110001) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0400e00c1600000026bd7000ffdbdf2502000500f8ff000009000000000000000800120004000300b36b6e000000000006003c0005070000ffffff7f00000000ff02000000000000000000000000000100000000000000000000000000000000030007003c20000002004e207f000001000000000000000002001300050000002dbd7000000000000100140004000000040004002205000003000000000000000600000000000000f5fd00800000000057e0abca20fd307aa15e7c5a1a07ce7418bc89332380c909204bb3b51a79"], 0xb0}}, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000080)=0xfffffffffffffee8) 01:09:54 executing program 3: getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @rand_addr=0x94}, {0x2, 0x4e24, @rand_addr=0x100000001}, {0x2, 0x4e24, @broadcast}, 0x81, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)='bridge0\x00', 0x3, 0x9, 0x81}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r1, 0x1fffffffffffffc, 0x1) 01:09:54 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) timerfd_create(0x1, 0xc0000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) sched_setparam(r1, &(0x7f0000000180)) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:09:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xc9e) sendto$inet6(r0, 0x0, 0x0, 0x200448d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x10001, 0x6, 0x6, 0x3f}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3ff, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) 01:09:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x3f) 01:09:54 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x4051000, &(0x7f00000001c0)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@prjquota={'prjquota', 0x3d, 'vboxnet0[em0\x17'}}, {@disable_roll_forward='disable_roll_forward'}, {@noflush_merge='noflush_merge'}, {@grpjquota={'grpjquota', 0x3d, '-system%bdev'}}, {@whint_mode_off='whint_mode=off'}, {@noheap='noheap'}], [{@subj_user={'subj_user', 0x3d, '-*wlan1nodev-vmnet0,em1^'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}) 01:09:54 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x0, 0xa9, 0xa37, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000140)=[{0x20, 0x4, 0x101, 0x1}]}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) [ 90.460564] audit: type=1400 audit(1567818594.905:14): avc: denied { map_create } for pid=2936 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:09:55 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000200)=@access={'system_u:object_r:klogd_var_run_t:s0', 0x20, '/usr/sbin/cups-browsed'}, 0x51) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000000)=""/177, &(0x7f00000000c0)=0xb1) 01:09:55 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0f, 0x800000000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)) 01:09:55 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x108, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x4) fcntl$setflags(r0, 0x2, 0x1) io_setup(0x20, &(0x7f0000000080)) r3 = socket$inet(0x2, 0x800, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) flistxattr(r0, &(0x7f0000000280)=""/2, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40182, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x90, 0x3, 0x3}}, 0x14) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r4, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 01:09:57 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x0, 0xa9, 0xa37, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000140)=[{0x20, 0x4, 0x101, 0x1}]}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 01:09:57 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x0, 0xa9, 0xa37, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000140)=[{0x20, 0x4, 0x101, 0x1}]}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 01:09:57 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4) 01:09:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) lsetxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:usbmon_device_t:s0\x00', 0x25, 0x3) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000300)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x82000, 0x0) r3 = accept4(r0, &(0x7f0000000880)=@xdp, 0x0, 0xa6b0f732489daf16) sendmsg$nl_generic(r3, &(0x7f0000000980)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000940)={&(0x7f0000001080)=ANY=[@ANYBLOB="e003000036d26e6ae6f36f68ff2c6c0000e11abd00000000000000000000cc010b0008007d0020e4200008003e0015a7f917f48bea1f9bc9219cbf7f9732105883be041d74ee9a9bb77286a4f8fdbe28b126693314335f11c3e36aa445ddf87776ab1f289006a3a56e28a38c9ee09f78e0ffffffffffffff0000000000000000eb58633fdd4a86f45b73eac6e9ca1bce76cdd779916488bda023fa462bb0362f48b375f25b61176588c1b6ae9874d27ed46e60da1924f5a2cf57a18b9c2f066dae502548f9ffc4f2ecb9f791623e03bde757e83b704f838b2c7db6958b6e980e96b1bf65db643a4947b6b17e4b80c26127385eab", @ANYRES32=r0, @ANYBLOB="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"], 0x1e0}, 0x1, 0x0, 0x0, 0x810}, 0x20000800) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) r4 = fcntl$getown(r2, 0x9) syz_open_procfs(r4, &(0x7f0000000800)='personality\x00') r5 = geteuid() getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280), 0x10) setreuid(r5, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r6, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x2000, 0x68) r8 = accept4$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000700)=0x1c, 0x800) dup3(r7, r8, 0x80000) io_setup(0x8c1, &(0x7f0000000840)=0x0) io_submit(r9, 0x7, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000000c0)="c98b36be7458ce7eaeab5833397e6a1fade852dd5634ce5c792c19db7b47d26f1be52df53caaab7d6a10611a8b9a86f2a095de29f2617fed8e9399e180dd7933dc8552b693c1e8fb", 0x48}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x1, r0, &(0x7f0000000180)="e7a8bb7b4d5924efcb1f31f7fc0892b68975a75a7bd098b8133906dcd487651775f42a935820f9ae6d8ca6987ade26713950bd5945220dafb11f85ae6b6382be1e30b72fce840ac0710001e80485d96acce8eea9d2544630c60e3f9c485b12e6d06180ffdf81f1454d11a473598499dfe607046dd3235fce8af541ecfb", 0x7d, 0x0, 0x0, 0x2, r6}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xe, 0xff, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x800, 0x0, 0x1, r6}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x5, r0, &(0x7f0000000380)="3f5e487aebf224cfa7fac862b60d0b591ca4fdf10c4910ea03406797240ae70b68711969e9c0c3317f0247c747697be6f1338a65edf03406", 0x38, 0x0, 0x0, 0x3, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f0000000440)="59fc7b24ceb8e4ed7c4d5dd0e77296ca1d96b557eefb50b232dc5e70fb2dcb6b3198f878a0ac34faabddff4fbfd95636fd3a7abaf374e575c8f14600482be6617eead8ba5a76a79156aa1885a765e9eafdb8aa25a20f9da712fbee94dcb6b40a9e33c5bd4143c0c31d069c6d74de739b23e2bc6fd4859105cd79d4c042cfcaac21fd8eec7093b9624f", 0x89, 0x74f2, 0x0, 0x1, r0}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000540)="65d51e873bdc6adfb26340dc483f2f40e7df6f5b91b3f4457ffbab4ede6cf4f05ab3a14c40aa3371361a06c61097e0877c63d9dc46e03a4a59f6f01391a439bc06fb1999566b49ccebf7f17c5d0b22a80d9d28ba3fec2db412b8001e5596b6d895e0efda1656c046db68950c02fcc9346930b5fad4c584dbf8bcc1b233c463f6d59897542041cbcce6dcfa09ea7a48aad1c026987d3a5a3ce4ba33876d65a085e20acd698258acddb9443187989714cf79654a490d13e9baab9f5b9dec48ad54b301ac7701af2bbf93e81e163314522895897521331ad0820bd5d66c82f0ddb05bbc814b38b87a59fe3af5bdfefbc1b194ed036714", 0xf5, 0x0, 0x0, 0x1}, 0x0]) 01:09:57 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000d80)={0x0, 0x0}) capset(&(0x7f0000000dc0)={0xbe7f55b873fd62b7, r0}, &(0x7f0000000e00)={0x2, 0x9, 0x100000001, 0x7fffffff, 0x6, 0x35a}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x30}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0xe, 0x0, &(0x7f0000000040)="d2829c07ae11bb974eb1993121fc", 0x0}, 0x28) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4080, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x9, @mcast1, 0x1}, 0x1c) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)={0x27c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @empty, 0x7cdda687}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x15}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x103}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc252}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x47}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x175c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6178}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6cc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_LINK={0xfffffffffffffd76, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x80}, 0x40001) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000bc0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000880)={0x2e0, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x18a}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9a81}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff00000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x20, @remote, 0x5960}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xfcec14c7c2b086f0}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r4, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x20000c4) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) ftruncate(r5, 0x2081ff) open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000c00)={0x134, 0x7, 0x100, 0x70bd25, 0x25dfdbfb, {0x7}, [@nested={0x104, 0x12, [@typed={0x14, 0x47, @ipv6=@remote}, @generic="8a8344e2192d8b363298293bfd67930b4cc587d31a37c26b1f27a759f912a80ddee239d8aa04df553d92e4a99001e5e72f2cb02e408f969e6e1175b909447eec003eae12eca32442c429523d208d0645f0604105ba6d96bc53ed21b04fbec37b5d3af01e73fcdba1a8d6c4fd494a7df2d7865f226ed081251aeca480099f3bee700b30abcf2755e85d87ef23a83e3ef49ad223b76fac25cb7b2a4e6e85df40501a0ff5cf67f2156e199da15c2a3502071e2e711bdad00c5bce1ccdbd5a0cc9719db2192732698a923110fd47bbf0ad6bf36630aabc3fae43241faf7e6f5c0dbecc4b76", @typed={0x8, 0x6e, @pid=r7}]}, @typed={0x14, 0x6d, @str='!user%trusted&\x00'}, @typed={0x8, 0x28, @uid=r9}]}, 0x134}, 0x1, 0x0, 0x0, 0x800}, 0x24020) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r6, @ANYBLOB="20002bbd7000fbdbdf250e0000001c0002000800040007000000080008000000000008000700c00000000800040005000000080006000900000070000300080007004e240000080001000000000014000600fe80000000000000000001000000000f14000600ff010000000000000000000000000001140006003c6ff4f6d243ca81fd4cee2b5dadb77f0800040000000000080004007f15000008000300010000000800050080000001"], 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x80) set_tid_address(&(0x7f0000000700)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x28000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="08010000", @ANYRES16=r6, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x200400c4}, 0x4000) 01:09:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e21, 0x4, @mcast1, 0x2}, 0x86fdf63619c7b39b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x20000, 0x0) getsockopt$inet_buf(r2, 0x0, 0x2e, &(0x7f0000000080)=""/189, &(0x7f0000000140)=0xbd) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r3, 0x0) fchdir(r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$inet6(r0, 0x0, 0x0) [ 93.039756] audit: type=1400 audit(1567818597.485:15): avc: denied { prog_load } for pid=2975 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:09:57 executing program 5: socketpair(0xa, 0xa, 0x9, &(0x7f00000000c0)={0xffffffffffffffff}) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000380)) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0xb, 0xa, 0x300, 0x70bd28, 0x25dfdbfe, {0x1, 0x0, 0x8}, [@typed={0x8, 0x11, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0xc, 0x93, [@typed={0x8, 0x33, @uid=r1}]}]}, 0x28}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815c298743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) [ 93.085619] audit: type=1400 audit(1567818597.515:16): avc: denied { prog_run } for pid=2975 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:09:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1448000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xe4, r2, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x31}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x33}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x89}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0xe4}}, 0x40004) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x48}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 01:09:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000000)="78bc1ea9df4eba6139", 0x9}, {&(0x7f0000000300)="452623549d88e40cb82efac488dc069d9ed47756b0580c0415f0b632bb21292d34e2cc37cb22b690fb5a3628b9da66ade6395696ba97b61daeadfbf44cc71f538287d4157e93e753f8e0880c8fd5da117175610fab92ff4f9f7173449431287786d1b69dda0d17cca43949563fa5c0d246a42c9dec11e77522ccff86933e092ccf0457dead6a82019cf77c74ce24c2a36aea67f5ddb8cf6da2b49bb8a33f906a762d19599a89b2801b4bb50444c1f63445", 0xb1}, {&(0x7f00000001c0)}], 0x4, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sched_setaffinity(0x0, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000100)) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xb401f9334d777b19, 0x0) 01:09:58 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = dup2(0xffffffffffffffff, r1) setsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000040)="40691e0957117a239b69b4c415b2bdbfb19c5e804fac0dd6312ec99750135efd0af510b0c24d8e4138a31abeed655f71c16a70cf8f7e9fd5d4a2b0f148a25f0be4e7f8030dace78d96456559a9a53cec5575798c31a2deb695397168ae12fbe1d5feb883c4bef3f2d7bd0cdbe57343d1850258697b34d854b863d28f5a901fd7f7a0a7afbeea9de5ed4f963883952a4e2cea220b535628b866a86019cbea2ba86b29bee7ca7ee74a0e0223", 0xab) syz_emit_ethernet(0x33, &(0x7f0000000140)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x11, 0x0, [], "7d8265d7191fe4613c"}}}}}, 0x0) 01:09:58 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4) 01:09:58 executing program 5: socketpair(0xa, 0xa, 0x9, &(0x7f00000000c0)={0xffffffffffffffff}) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000380)) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0xb, 0xa, 0x300, 0x70bd28, 0x25dfdbfe, {0x1, 0x0, 0x8}, [@typed={0x8, 0x11, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0xc, 0x93, [@typed={0x8, 0x33, @uid=r1}]}]}, 0x28}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815c298743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) 01:09:58 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x0, 0xa9, 0xa37, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000140)=[{0x20, 0x4, 0x101, 0x1}]}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 01:09:58 executing program 5: socketpair(0xa, 0xa, 0x9, &(0x7f00000000c0)={0xffffffffffffffff}) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000380)) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0xb, 0xa, 0x300, 0x70bd28, 0x25dfdbfe, {0x1, 0x0, 0x8}, [@typed={0x8, 0x11, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0xc, 0x93, [@typed={0x8, 0x33, @uid=r1}]}]}, 0x28}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815c298743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) 01:09:58 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4) 01:09:58 executing program 5: socketpair(0xa, 0xa, 0x9, &(0x7f00000000c0)={0xffffffffffffffff}) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000380)) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0xb, 0xa, 0x300, 0x70bd28, 0x25dfdbfe, {0x1, 0x0, 0x8}, [@typed={0x8, 0x11, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0xc, 0x93, [@typed={0x8, 0x33, @uid=r1}]}]}, 0x28}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815c298743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) 01:09:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r1, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) recvfrom(r6, &(0x7f00000001c0)=""/200, 0xc8, 0x2041, &(0x7f00000002c0)=@ll={0x11, 0x5, r2, 0x1, 0x1000, 0x6, @random="d2b0617c5981"}, 0x80) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000540)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 01:09:58 executing program 5: r0 = gettid() futex(&(0x7f0000000640), 0x4, 0x0, 0x0, 0x0, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0xb) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000000) write$P9_RATTACH(r1, 0x0, 0x0) close(r1) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000740)=""/4096, 0x1000, 0x2002, &(0x7f0000001740)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="ff070000004000004b0400"/20, @ANYRES32=r1, @ANYBLOB="00000000f8ffffffffffffff0000", @ANYRES32=r1, @ANYBLOB="00000000feffffffffffffff00"/28, @ANYRES32=r1, @ANYBLOB="0000000001000100000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\n\x00'/28, @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="00000000ff030000000000000000"]) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x104, 0x2, 0x0, "a50c40cfb0f5c7904d73fb6d5b68208d", "ed97454881e3f36df56d6c849273b679a4887ce916b500199deafb96378f04eaa51574a58225e1e252b4e0b697c1e997b23bb31832f23b84cf1c13199c391e16aa28f386e96210824bf72846e7e90ab41501564df319cdbab4bc3732cc757d9f5f305a6ef178d231dc0aaa6e75ff67c3edd5312c7323fc08e80d0bc9c7a4a43776b6428fd7a16963a9efeec1fad63168e6ee8b97ef7e1ea45cc86af8a3abecc498d70f24112ce4cfce034f8e3b0bd96a201e6840dcb6c1602cd95c1f69193a0f552ac1306eecb54403768b765ae2e29c7b3dfff41afa52d0273aab2efa056b3eaeab1aa5407c1338459652f398bc7d"}, 0x104, 0x3) prctl$PR_SET_TSC(0x1a, 0x2) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x2, 0x8) 01:09:58 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) 01:09:58 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4) 01:09:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x67, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4008, 0x0, 0x2, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0x52d) r1 = syz_open_pts(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r4, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$VT_ACTIVATE(r4, 0x5606, 0x7) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x6) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r6, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r6, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xef, 0xfffffffffffffffe, 0x3, 0x4d93, 0x0, 0x7fff, 0x222, 0x0, 0x8, 0x0, 0x3f, 0x5, 0x9, 0x3, 0x3ff, 0x1, 0xd5cc, 0xa884, 0x9e9, 0x5, 0x4, 0x9f, 0x80000000, 0x1ff, 0x1, 0xffffffffffffffff, 0x2000, 0x7, 0x7fff, 0x5, 0xfffe00000000000, 0xef, 0x3, 0x6, 0x1000, 0x3a, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x80, 0x0, 0x7fffffff, 0x4, 0xd8, 0x4, 0x7}, r3, 0x2, r6, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) 01:09:58 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4) 01:09:58 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)={0x3, 0x400}) r0 = memfd_create(&(0x7f0000000240)='\x88])*\x00\x9dt+\x82\xb3\x97\x05;jdd\xbb\x1c\xde\xc7\xfa\xe3N\x84\xb5\xbc\xe3q\xd7\x84j\xfc\xd6Rc\x94\xddg!\x1d\x03\xfdb\r\x00\x00\x00\x90\xd1\xe2\xc7\xbb\x1b\x1c\xca\xb6\xab\r\x12vze\x06\x88\x9d\x1e\x8b\xd8\xb7\x92f\xc9K\xcc\xcb\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000000000)='m', 0x1) sendfile(r0, r0, &(0x7f0000000080)=0x4, 0xff7) 01:09:58 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000080), 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x1000, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000100)={0xfffffffffffffffe, 0x9, 0x1, 0x3, 0x3, [{0x3, 0x3, 0x6cad12c7, 0x0, 0x0, 0x100}, {0x8, 0x10001, 0x7, 0x0, 0x0, 0x182}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x800}]}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, [], [{0x3, 0x5, 0x4, 0x8, 0x101, 0xffffffffffffffc0}, {0x8, 0x800, 0x5, 0x710a, 0x4, 0x2}], [[], []]}) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 01:09:59 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_misc(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/596], 0x1) fcntl$setstatus(r2, 0x4, 0x40400) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x0}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x3e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_misc(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/596], 0x1) sendfile(r4, r4, &(0x7f00000000c0), 0x7f8) fcntl$setstatus(r4, 0x4, 0x40400) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) r5 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) sendfile(r5, r5, &(0x7f00000000c0), 0x7f8) r6 = memfd_create(0x0, 0x0) r7 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) sendfile(r7, r7, &(0x7f00000000c0), 0x7f8) fcntl$setstatus(r7, 0x4, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x0) sendfile(r7, r6, &(0x7f00000000c0), 0x7f8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) 01:09:59 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x40, 0x10001) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1d, 0x4, 0xc, 0x2}, 0x3c) creat(&(0x7f00000001c0)='./file0\x00', 0x28) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) dup3(0xffffffffffffffff, r0, 0x170c991b95455623) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x80001, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340)="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", &(0x7f0000000540)="ecc6fd775dc641a316ffda75d9a1bce812a86e45c42dcf893b68d6e72378d1d1361a5e53fe40f06704b0a45151ff886811f588edcf88ac02e80b", 0x7ab15c54a1aa8aa}, 0x18) 01:09:59 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) 01:09:59 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) 01:09:59 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x4102, &(0x7f0000000040)=0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/123) truncate(&(0x7f0000000140)='./bus\x00', 0xda) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) io_submit(r1, 0x21f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:09:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000300)={0x88cb, 0xba, "f3b204a328b7221be7e6a63fc363a8ec592d02136380387612ad323bc3532cff476a3857111cbbfd7f43bf3427ada5bd62c3c3e047778bb4f17f0657d6ad7908b08f126e645ab0d6e0c69c264a2d3a776bdc9da111a7a2849d597c0bd4303e53cba14bb541057748db0410f6b1537aeb5ca18312295f90c9711fec84fc3d1b6306a562fb937087523b2725ce6c13dbab52f7c748b1dc52ad5c50e94a07481d57e996a7800817e73d35cc8350ea659f93ff6ede519215a129aeed"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x11, 0xa, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000000), r4, &(0x7f0000000080), 0x0, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r2, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[], 0xfffffe8d) r7 = socket$unix(0x1, 0x2, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r3, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r8, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r8, 0x0) fcntl$getflags(r8, 0x401) 01:09:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000ff6e58e68a85e057459aedc149a63ffc0000000000000700000000000000950000000000000056d0de7007cc83699d4a7e27de1aacc782f355c065f2fab74540f3c0d2b02c3fe8a603810394a76a47f673aa69a24b1381b98a9d6ff98f3df842a908bc68d5745d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, r0, 0x8, &(0x7f0000000000)={0xfffffffffffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:09:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r1, 0x0, 0x0, 0x10fffe) ioctl$KDMKTONE(r1, 0x4b30, 0xfffffffffffffffa) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x0, [], [{0x2, 0xe1, 0xff, 0x2, 0x8, 0xcb0e}, {0x4, 0x1800000, 0x7f, 0x3, 0x1, 0x7}], [[]]}) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) flistxattr(r4, &(0x7f0000000500)=""/183, 0xb7) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000280)={0x3, 0x0, 0xe7c, 0x2, 0xfffffffffffffff7}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000104000000a600000000000000009f139814a2b0c4c8f20040bf0b6511932bfa21a9ba547b5f6d349dab4f078f98b32e1f0000000000000006822ddc8af61121be129ca86ecd55927a3d6d4ee9a52d0f9d4e4832bedecb755eb90c"], 0x14}}, 0x0) getitimer(0x2, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) ioctl$BLKRRPART(r6, 0x125f, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000002c0)={0x9, {{0xa, 0x4e20, 0x5, @remote, 0x100000001}}, {{0xa, 0x4e24, 0x1, @empty, 0x5c}}}, 0x108) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[]}, 0x8, 0x0, 0x0, 0x8040880}, 0x0) 01:09:59 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000080), 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x1000, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000100)={0xfffffffffffffffe, 0x9, 0x1, 0x3, 0x3, [{0x3, 0x3, 0x6cad12c7, 0x0, 0x0, 0x100}, {0x8, 0x10001, 0x7, 0x0, 0x0, 0x182}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x800}]}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, [], [{0x3, 0x5, 0x4, 0x8, 0x101, 0xffffffffffffffc0}, {0x8, 0x800, 0x5, 0x710a, 0x4, 0x2}], [[], []]}) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 01:09:59 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') 01:09:59 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) 01:09:59 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) [ 95.207661] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:09:59 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) 01:10:00 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') 01:10:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0)="98", 0x1, r0}, 0x68) getdents64(r1, &(0x7f00000005c0)=""/4096, 0x1000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fdatasync(r2) r3 = accept$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'vxcan1\x00', 0xc7c}) 01:10:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0)="98", 0x1, r0}, 0x68) getdents64(r1, &(0x7f00000005c0)=""/4096, 0x1000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fdatasync(r2) r3 = accept$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'vxcan1\x00', 0xc7c}) 01:10:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000300)={0x88cb, 0xba, "f3b204a328b7221be7e6a63fc363a8ec592d02136380387612ad323bc3532cff476a3857111cbbfd7f43bf3427ada5bd62c3c3e047778bb4f17f0657d6ad7908b08f126e645ab0d6e0c69c264a2d3a776bdc9da111a7a2849d597c0bd4303e53cba14bb541057748db0410f6b1537aeb5ca18312295f90c9711fec84fc3d1b6306a562fb937087523b2725ce6c13dbab52f7c748b1dc52ad5c50e94a07481d57e996a7800817e73d35cc8350ea659f93ff6ede519215a129aeed"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x11, 0xa, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000000), r4, &(0x7f0000000080), 0x0, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r2, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[], 0xfffffe8d) r7 = socket$unix(0x1, 0x2, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r3, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r8, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r8, 0x0) fcntl$getflags(r8, 0x401) 01:10:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x30, r2, 0x0) 01:10:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) [ 95.735370] audit: type=1326 audit(1567818600.185:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3211 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 01:10:00 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) 01:10:00 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) 01:10:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:00 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') 01:10:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:00 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) [ 96.561041] audit: type=1326 audit(1567818601.015:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3211 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 01:10:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xd) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x8, 0x2, 0x1, 0x0, 0x87, 0x40, 0xa, 0xffff, 0x9, 0x45f5, 0x6f2, 0x51d6, 0x5, 0x0, 0x1, 0xfffffffffffffffd, 0xf73c, 0x100000001, 0xc7, 0x5, 0x800, 0x10001, 0x5, 0x8, 0x3ff, 0x927, 0x4, 0x2, 0xff, 0x3, 0x97fa, 0xb4, 0x6, 0xf5d, 0x7, 0x0, 0xb19c, 0xba09f2b95dbb6bac, @perf_bp={&(0x7f0000000000), 0x1a}, 0x200, 0x2, 0x3f, 0x7d56351bbd8e30f1, 0x40, 0xffffffffffffff99, 0x1}, 0x0, 0x8, r1, 0xa) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xfffffffffffffffe) 01:10:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x30, r2, 0x0) 01:10:01 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000040)=""/10, 0xa}, {&(0x7f0000000080)=""/61, 0x3d}, {&(0x7f0000000140)=""/133, 0x85}], 0x4, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) getpid() ptrace(0x10, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x100000) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000240)=r1) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x88, 0x48b, 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 01:10:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f00000000c0)=0x8) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR, @ANYBLOB="1119a0303e9aa37e4e04e670471aa2d3ff5cb9b5d88b6fc104f8eaf3c1e346db71b831c690eb9dfac0a618d0168e397325a4b70f6f888b76b73453bef31c0c8ac121b0f1374a63db403ff6018ab30a8d6cfa009fe690abbbce85ff4067ce86136a555380fbe1cc2f99223bddb167a42382c677d7123c3c9f099b1daa7aacac8f4aec565a085f3b81771f48ee70de6f3c5deb4ef657c91c7f7e81e979b69b82cb2faded0c9d867753484f401d1f5925f88cbb08671c222d54e12f850db86e5b3e7a05ccdb35010000000000"], 0x60) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x60) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0xa) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e26, 0x9, @dev={0xfe, 0x80, [], 0x1b}, 0x1}, 0x1c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)={0x27c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @empty, 0x7cdda687}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x15}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x103}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc252}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x47}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x175c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6178}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6cc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000bc0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000880)={0x2b8, r5, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x18a}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x809}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9a81}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10005}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff00000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x20, @remote, 0x5960}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xbc, r5, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x50}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x169f}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfcef}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x19}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4008400}, 0x4000000) 01:10:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040)="1e", &(0x7f0000000480)}, 0x20) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x3}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r1, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/179, &(0x7f0000000000)=0xb3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000100), &(0x7f0000000540)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/239}, 0x18) [ 96.666141] audit: type=1326 audit(1567818601.115:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3266 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 01:10:01 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:01 executing program 0: r0 = socket(0x10, 0x2, 0xc) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)=')selinux%\x00', &(0x7f0000000180)=',\xa9selfposix_acl_access-\x00', &(0x7f00000001c0)='$+-,\x00', &(0x7f0000000280)='ppp0vmnet0eth0{wlan1$$cpuset\x00'], &(0x7f0000000380)=[&(0x7f0000000300)='\'keyring\'\x00', &(0x7f0000000340)='}security{k\x00'], 0x1100) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) write(r0, &(0x7f00000000c0)="1f0000000202ff00fd435463e4af645515b81e0008000200010423dcffdf00", 0x402) [ 96.705707] audit: type=1400 audit(1567818601.155:20): avc: denied { map_read map_write } for pid=3276 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:10:01 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:01 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) [ 96.789643] audit: type=1400 audit(1567818601.215:21): avc: denied { create } for pid=3268 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 01:10:01 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 96.822542] audit: type=1400 audit(1567818601.215:22): avc: denied { create } for pid=3286 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 96.829968] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 01:10:01 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:01 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) [ 96.885455] audit: type=1400 audit(1567818601.235:23): avc: denied { write } for pid=3268 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 96.910820] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.929059] audit: type=1400 audit(1567818601.275:24): avc: denied { write } for pid=3286 comm="syz-executor.0" path="socket:[9823]" dev="sockfs" ino=9823 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 96.944375] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.996507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:10:01 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) 01:10:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x30, r2, 0x0) 01:10:01 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:01 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:10:01 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:10:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff94, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffeae, 0x0, 0x0, 0xfffffffffffffcf4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r1, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) fallocate(0xffffffffffffffff, 0x11, 0x9, 0x29) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendto$inet(r2, &(0x7f0000000180)="a4c59d2c31a059edfd4cb804d2b31f52e131d8ecb6fc74c9a7f4b5c06ffc9650397e66f2bd744505b39d22d21283e5273e18189ae15f1222d209b4c78203892bfe8e82a7b288b8bc8dc96ef051159e803ba6bd9680c98e27b4316864a9986daccc73756614bbca9a9f2f52335cf8c69661e8e9ec6b5a3bdb398f6a4604df80617895440e0ec87e1360d2394e0398efb40754182b581ab6691eaf1462a6d6a6b0e353fc3cbf01b9d48439531d26b8ea664fabd5d12459eda89121364873d8921519a3d453600c5506ae38", 0xca, 0x10, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) 01:10:02 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) [ 97.546714] audit: type=1326 audit(1567818601.995:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 01:10:02 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:10:02 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$RTC_UIE_ON(r0, 0x7003) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @local}, &(0x7f0000000100)=0x8) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x202) fcntl$addseals(r2, 0x409, 0xb) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c2895a503d8b0f88a23b030086dd6076605100103afffe8006437f050dff00cf4aa1ea000003000088ffff02000000000000000000000000000186009078000000000000000000000000b7"], 0x0) close(0xffffffffffffffff) 01:10:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x100000001) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000400)=[r1, r2, r3]) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) clock_adjtime(0x4, &(0x7f0000000080)={0x100000000, 0x9, 0xffffffffffff0000, 0x3f, 0x200, 0x101, 0x4, 0x7ff, 0x7, 0x3, 0x3, 0x101, 0xfffffffffffffffb, 0x3f, 0x0, 0x4, 0x3f, 0xb37, 0x80000001, 0x2, 0xfffffffffffffffa, 0x2, 0x0, 0x7, 0x0, 0x9}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400000, 0x0) setns(r4, 0x26000000) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000040)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 01:10:02 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:02 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='-eth0[\x00'}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="dfd476cadc6c714f538afce30911f1d70765eb885fd0a0d657e7da4a224de1f51474dae82e25f75200c7adef4db337a4424f7cf80d5b72ebca96473a0221462c48b9dee48509d70c048fe2b5fdc401963d61a394366ee13edc5a5deebab99d6be651c64897f13ddc665e9b31668ec1d7ad63e773969698eea131311600d9d03c44cec03edc0c777703fbf77e10ffaa52dfe1ec9de635a320f3920072badeba94ad819ebed6ca1b5054f4549e583487aeddf50476b89a238135"}, {&(0x7f0000000200)="21e2487d7f72b4fe1b08c118bd0b5c0beb92317b966bbea26a65f840c5f94a3e78621ac0f58b86c0bfe6e5c49cd448b606436a8d24629ec86deb39c568e5b965fe"}], 0x153) 01:10:02 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000280)=""/134}, 0x18) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r4, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x3ff}}}, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) openat(r6, &(0x7f0000000440)='./file0\x00', 0x2000, 0x90) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000005c0)={{0x1c7, 0x80000001, 0xde, 0xb7, 0x1fb, 0x8, 0x168, 0x7}, "96f13b5d5215a5aa2fa72ac3fa3e8e3c7126c7ba08b2f7df042da38a07acfd2aadd07f031994c1dbe94f0e4e4ce8da0f826e35c8fd5ff9fcaed4e90c65a4bd74ae58ec72bb6d30872748cd5a5a5cdb717b594740d6c8fa16719c9461c74b32632006974940d23c00644a04363b817bee7dda0afabb66d311d736cfd11487b45fb70183761961cab81d48fbc0aa621ee1b728434a5b8119485afb52b065a87adf0a49a2f4b58b7ad6d77a91488ea8380fdb3c8cedae5f85d40057689211a313cf3d9260943d98ae0a3819fc03a181e4f5831aeee6628e568e0103fa38a4321f0b", [[], []]}, 0x300) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000480)) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000100)=@profile={'changeprofile ', 'SEG6\x00'}, 0x1b) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) dup3(r7, r7, 0x5a95516a8060144c) fsetxattr$security_selinux(r7, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tmp_t:s0\x00', 0x1b, 0x3) 01:10:02 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:03 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) 01:10:03 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:03 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:03 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = timerfd_create(0x0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r7}) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r9 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r10}) r11 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r11, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r12 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r13}) r14 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r14, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r15 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r16}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000180)=0xe8) recvmmsg(r2, &(0x7f00000084c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/232, 0xe8}, {&(0x7f0000000400)=""/103, 0x67}, {&(0x7f0000000500)=""/162, 0xa2}], 0x3, &(0x7f0000000600)=""/87, 0x57}, 0xf45}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000680)=""/173, 0xad}, {&(0x7f0000000740)=""/244, 0xf4}], 0x2, &(0x7f0000000880)=""/142, 0x8e}, 0x25}, {{&(0x7f0000000940)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/47, 0x2f}, {&(0x7f0000000a00)=""/55, 0x37}, {&(0x7f0000000a40)=""/207, 0xcf}], 0x3, &(0x7f0000000b80)=""/144, 0x90}, 0x4}, {{&(0x7f0000000c40)=@nfc, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/235, 0xeb}, {&(0x7f0000001e40)=""/118, 0x76}], 0x4}, 0x9}, {{&(0x7f0000001f00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005400)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/60, 0x3c}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/109, 0x6d}, {&(0x7f0000004040)=""/207, 0xcf}, {&(0x7f0000004140)=""/4096, 0x1000}, {&(0x7f0000005140)=""/197, 0xc5}, {&(0x7f0000005240)=""/141, 0x8d}, {&(0x7f0000005300)=""/85, 0x55}, {&(0x7f0000005380)=""/108, 0x6c}], 0xa, &(0x7f00000054c0)=""/189, 0xbd}, 0x3}, {{&(0x7f0000005580)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000005600)=""/145, 0x91}, {&(0x7f00000056c0)=""/30, 0x1e}, {&(0x7f0000005700)=""/3, 0x3}, {&(0x7f0000005740)=""/77, 0x4d}, {&(0x7f00000057c0)=""/40, 0x28}, {&(0x7f0000005800)=""/101, 0x65}, {&(0x7f0000005880)=""/177, 0xb1}, {&(0x7f0000005940)=""/188, 0xbc}, {&(0x7f0000005a00)=""/159, 0x9f}], 0x9, &(0x7f0000005b80)=""/185, 0xb9}, 0x2}, {{&(0x7f0000005c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000005f80)=[{&(0x7f0000005cc0)=""/220, 0xdc}, {&(0x7f0000005dc0)=""/168, 0xa8}, {&(0x7f0000005e80)=""/250, 0xfa}], 0x3, &(0x7f0000005fc0)=""/4096, 0x1000}, 0x3ff}, {{&(0x7f0000006fc0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000008280)=[{&(0x7f0000007040)}, {&(0x7f0000007080)=""/4096, 0x1000}, {&(0x7f0000008080)=""/166, 0xa6}, {&(0x7f0000008140)=""/223, 0xdf}, {&(0x7f0000008240)=""/60, 0x3c}], 0x5, &(0x7f0000008300)=""/3, 0x3}, 0xbce4}, {{0x0, 0x0, &(0x7f0000008380)=[{&(0x7f0000008340)=""/10, 0xa}], 0x1, &(0x7f00000083c0)=""/221, 0xdd}, 0x80}], 0x9, 0x8000, &(0x7f0000008700)={0x0, 0x1c9c380}) r19 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r19}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) r20 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r20, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r21 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r22}) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000008740)={'team0\x00', r22}) r24 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r24, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r25 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r25, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r24, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r26}) r27 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r27, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r28 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r28, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r27, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r29}) getsockname$packet(r2, &(0x7f0000008780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000087c0)=0x14) r31 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r31, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r32 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r32, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r33}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000088c0)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000008900)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000008940)={@local, @initdev, 0x0}, &(0x7f0000008980)=0xc) r36 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r36, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r37 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r37, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r38}) r39 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r39, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r40 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r40, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r39, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r41}) r42 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r42, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r43 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r43, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r42, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r44}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000090c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000009080)={&(0x7f00000089c0)=ANY=[@ANYBLOB="ac060000", @ANYRES16=r4, @ANYBLOB="000127bd7000ffdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b40102004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004002000000008000100", @ANYRES32=r17, @ANYBLOB="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", @ANYRES32=r18, @ANYBLOB="40000100240001006c625f686173685f0000000000000000000008000400010000e728b69c00080100000000000008000100000000", @ANYRES32=r23, @ANYBLOB="cc0002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r26, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r29, @ANYBLOB="08000100", @ANYRES32=r30, @ANYBLOB="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", @ANYRES32=r33, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r34, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400060000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r35, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b7570000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r38, @ANYBLOB="08000100", @ANYRES32=r41, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r44], 0x6ac}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000000) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000126000/0x2000)=nil, &(0x7f000018d000/0x1000)=nil, &(0x7f00005ce000/0x3000)=nil, &(0x7f00008cb000/0x3000)=nil, &(0x7f0000712000/0xa000)=nil, &(0x7f0000471000/0x3000)=nil, &(0x7f00009fe000/0x3000)=nil, &(0x7f00003e9000/0x4000)=nil, &(0x7f000016b000/0x4000)=nil, &(0x7f000097b000/0x1000)=nil, &(0x7f00008ba000/0x3000)=nil, 0x0}, 0x68) 01:10:03 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x100000001) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000400)=[r1, r2, r3]) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) clock_adjtime(0x4, &(0x7f0000000080)={0x100000000, 0x9, 0xffffffffffff0000, 0x3f, 0x200, 0x101, 0x4, 0x7ff, 0x7, 0x3, 0x3, 0x101, 0xfffffffffffffffb, 0x3f, 0x0, 0x4, 0x3f, 0xb37, 0x80000001, 0x2, 0xfffffffffffffffa, 0x2, 0x0, 0x7, 0x0, 0x9}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400000, 0x0) setns(r4, 0x26000000) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000040)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 01:10:04 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:04 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r2, 0x0) 01:10:04 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) 01:10:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000280)=""/134}, 0x18) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r4, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x3ff}}}, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) openat(r6, &(0x7f0000000440)='./file0\x00', 0x2000, 0x90) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000005c0)={{0x1c7, 0x80000001, 0xde, 0xb7, 0x1fb, 0x8, 0x168, 0x7}, "96f13b5d5215a5aa2fa72ac3fa3e8e3c7126c7ba08b2f7df042da38a07acfd2aadd07f031994c1dbe94f0e4e4ce8da0f826e35c8fd5ff9fcaed4e90c65a4bd74ae58ec72bb6d30872748cd5a5a5cdb717b594740d6c8fa16719c9461c74b32632006974940d23c00644a04363b817bee7dda0afabb66d311d736cfd11487b45fb70183761961cab81d48fbc0aa621ee1b728434a5b8119485afb52b065a87adf0a49a2f4b58b7ad6d77a91488ea8380fdb3c8cedae5f85d40057689211a313cf3d9260943d98ae0a3819fc03a181e4f5831aeee6628e568e0103fa38a4321f0b", [[], []]}, 0x300) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000480)) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000100)=@profile={'changeprofile ', 'SEG6\x00'}, 0x1b) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) dup3(r7, r7, 0x5a95516a8060144c) fsetxattr$security_selinux(r7, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tmp_t:s0\x00', 0x1b, 0x3) 01:10:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r1, 0x0, 0x0, 0x10fffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r3, 0x0, 0x0, 0x10fffe) r4 = syz_open_dev$evdev(&(0x7f00000016c0)='/dev/input/event#\x00', 0x80000000, 0x4200) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ptmx\x00', 0x90004, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = openat$cgroup_subtree(r1, &(0x7f0000001740)='cgroup.subtree_control\x00', 0x2, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r8, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r8, 0x0) r9 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r9, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r9, 0x0) r10 = inotify_init() r11 = dup(r1) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000001780)='/dev/full\x00', 0x8000, 0x0) r13 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r13, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r13, 0x0) r14 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r14, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r14, 0x0) r15 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r15, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r15, 0x0) r16 = gettid() ptrace$setopts(0x4206, r16, 0x0, 0x0) tkill(r16, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r18, 0x0) lstat(&(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = gettid() ptrace$setopts(0x4206, r20, 0x0, 0x0) tkill(r20, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r22, 0x0) getresgid(&(0x7f0000002180), &(0x7f00000021c0)=0x0, &(0x7f0000002200)) r24 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r24, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r24, 0x0) r25 = gettid() ptrace$setopts(0x4206, r25, 0x0, 0x0) tkill(r25, 0x6) r26 = geteuid() r27 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x10000, 0x0) r28 = getuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r27, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0x300, {0x20, 0x1, 0x4}, 0x2, r28, r29, 0x9b, 0x0, 0x0, 0x266, 0xfff, 0x22b, 0x3, 0x1, 0x7fff, 0x9, 0x8, 0xadef, 0x8, 0x2, 0x7}}, 0xa0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002280)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000002240)='security-\x00'}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r32, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000022c0)={0x0, 0x0, 0x0}, &(0x7f0000002300)=0xc) r34 = gettid() ptrace$setopts(0x4206, r34, 0x0, 0x0) tkill(r34, 0x6) lstat(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002400), &(0x7f0000002440)=0x0, &(0x7f0000002480)) r37 = gettid() ptrace$setopts(0x4206, r37, 0x0, 0x0) tkill(r37, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000024c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f00000025c0)=0xe8) r39 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x10000, 0x0) r40 = getuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r39, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0x300, {0x20, 0x1, 0x4}, 0x2, r40, r41, 0x9b, 0x0, 0x0, 0x266, 0xfff, 0x22b, 0x3, 0x1, 0x7fff, 0x9, 0x8, 0xadef, 0x8, 0x2, 0x7}}, 0xa0) r42 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r42, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r42, 0x0) r43 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r43, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r43, 0x0) r44 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r44, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r44, 0x0) r45 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r45, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r45, 0x0) r46 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r46, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r46, 0x0) r47 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r47, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r47, 0x0) r48 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r48, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r48, 0x0) r49 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r49, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r49, 0x0) r50 = gettid() ptrace$setopts(0x4206, r50, 0x0, 0x0) tkill(r50, 0x6) lstat(&(0x7f000000ad80)='./file0\x00', &(0x7f000000adc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r52 = getgid() r53 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r53, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r53, 0x0) r54 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r54}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r54, 0x660c) ioctl$sock_SIOCGPGRP(r54, 0x8904, &(0x7f000000ae40)=0x0) r56 = getuid() lstat(&(0x7f000000ae80)='./file0\x00', &(0x7f000000aec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r58 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r58, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r58, 0x0) r59 = bpf$OBJ_GET_PROG(0x7, &(0x7f000000af80)={&(0x7f000000af40)='./file0\x00', 0x0, 0x18}, 0x10) r60 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r61 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000afc0)='/proc/self/net/pfkey\x00', 0x410241, 0x0) r62 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r62, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r62, 0x0) r63 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r63, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r63, 0x0) r64 = openat$ppp(0xffffffffffffff9c, &(0x7f000000b000)='/dev/ppp\x00', 0x200000, 0x0) r65 = gettid() ptrace$setopts(0x4206, r65, 0x0, 0x0) tkill(r65, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r66, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r67, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r68, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r69, 0x0) r70 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x10000, 0x0) r71 = getuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r70, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0x300, {0x20, 0x1, 0x4}, 0x2, r71, r72, 0x9b, 0x0, 0x0, 0x266, 0xfff, 0x22b, 0x3, 0x1, 0x7fff, 0x9, 0x8, 0xadef, 0x8, 0x2, 0x7}}, 0xa0) r73 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r73, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r73, 0x0) r74 = gettid() ptrace$setopts(0x4206, r74, 0x0, 0x0) tkill(r74, 0x6) r75 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r75, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r75, 0x0, 0x0, 0x10fffe) getsockopt$inet6_IPV6_XFRM_POLICY(r75, 0x29, 0x23, &(0x7f000000b300)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f000000b400)=0xe8) r77 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x10000, 0x0) r78 = getuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r77, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0x300, {0x20, 0x1, 0x4}, 0x2, r78, r79, 0x9b, 0x0, 0x0, 0x266, 0xfff, 0x22b, 0x3, 0x1, 0x7fff, 0x9, 0x8, 0xadef, 0x8, 0x2, 0x7}}, 0xa0) r80 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r80, 0x0) r81 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r81, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r81, 0x0) r82 = syz_open_dev$rtc(&(0x7f000000b440)='/dev/rtc#\x00', 0x0, 0x250200) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000000b480)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f000000b580)=0xe8) stat(&(0x7f000000b5c0)='./file0\x00', &(0x7f000000b600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r85 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r85, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r85, 0x0) r86 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000000b680)='/selinux/mls\x00', 0x0, 0x0) r87 = openat$urandom(0xffffffffffffff9c, &(0x7f000000b6c0)='/dev/urandom\x00', 0x80, 0x0) r88 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r88, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r88, 0x0) r89 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r89, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r89, 0x0) r90 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r90, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r90, 0x0) r91 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000000b700)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r92 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r92, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r92, 0x0) r93 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r93, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r93, 0x0) r94 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r94, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r94, 0x0) r95 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r95, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r95, 0x0) r96 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000df00)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f000000e000)=0xe8) r98 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x10000, 0x0) r99 = getuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r98, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0x300, {0x20, 0x1, 0x4}, 0x2, r99, r100, 0x9b, 0x0, 0x0, 0x266, 0xfff, 0x22b, 0x3, 0x1, 0x7fff, 0x9, 0x8, 0xadef, 0x8, 0x2, 0x7}}, 0xa0) r101 = gettid() ptrace$setopts(0x4206, r101, 0x0, 0x0) tkill(r101, 0x6) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000000e040)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f000000e140)=0xe8) r103 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x10000, 0x0) r104 = getuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r103, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0x300, {0x20, 0x1, 0x4}, 0x2, r104, r105, 0x9b, 0x0, 0x0, 0x266, 0xfff, 0x22b, 0x3, 0x1, 0x7fff, 0x9, 0x8, 0xadef, 0x8, 0x2, 0x7}}, 0xa0) r106 = gettid() ptrace$setopts(0x4206, r106, 0x0, 0x0) tkill(r106, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r107, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r108, 0x0) r109 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x10000, 0x0) r110 = getuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r109, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0x300, {0x20, 0x1, 0x4}, 0x2, r110, r111, 0x9b, 0x0, 0x0, 0x266, 0xfff, 0x22b, 0x3, 0x1, 0x7fff, 0x9, 0x8, 0xadef, 0x8, 0x2, 0x7}}, 0xa0) r112 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r112, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r112, 0x0) r113 = socket$inet6_tcp(0xa, 0x1, 0x0) r114 = openat$uinput(0xffffffffffffff9c, &(0x7f000000e180)='/dev/uinput\x00', 0xc07, 0x0) r115 = gettid() ptrace$setopts(0x4206, r115, 0x0, 0x0) tkill(r115, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r116, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r117, 0x0) r118 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x10000, 0x0) r119 = getuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r118, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0x300, {0x20, 0x1, 0x4}, 0x2, r119, r120, 0x9b, 0x0, 0x0, 0x266, 0xfff, 0x22b, 0x3, 0x1, 0x7fff, 0x9, 0x8, 0xadef, 0x8, 0x2, 0x7}}, 0xa0) r121 = gettid() ptrace$setopts(0x4206, r121, 0x0, 0x0) tkill(r121, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000e1c0)={0x0, 0x0}, &(0x7f000000e200)=0xc) r123 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x10000, 0x0) r124 = getuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r123, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0x300, {0x20, 0x1, 0x4}, 0x2, r124, r125, 0x9b, 0x0, 0x0, 0x266, 0xfff, 0x22b, 0x3, 0x1, 0x7fff, 0x9, 0x8, 0xadef, 0x8, 0x2, 0x7}}, 0xa0) r126 = gettid() ptrace$setopts(0x4206, r126, 0x0, 0x0) tkill(r126, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000e240)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f000000e340)=0xe8) lstat(&(0x7f000000e380)='./file0\x00', &(0x7f000000e3c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000000e440)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r130, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r131, 0x0) r132 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x10000, 0x0) r133 = getuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r132, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0x300, {0x20, 0x1, 0x4}, 0x2, r133, r134, 0x9b, 0x0, 0x0, 0x266, 0xfff, 0x22b, 0x3, 0x1, 0x7fff, 0x9, 0x8, 0xadef, 0x8, 0x2, 0x7}}, 0xa0) fcntl$getownex(r0, 0x10, &(0x7f000000e480)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r136, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r137, 0x0) fstat(r1, &(0x7f000000e4c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r139 = syz_open_dev$rtc(&(0x7f000000e8c0)='/dev/rtc#\x00', 0x8, 0x200) r140 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r140, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r140, 0x0) r141 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r141, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r141, 0x0) r142 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r142, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r142, 0x0) sendmmsg$unix(r3, &(0x7f000000e980)=[{&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000480)}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="56154cecda3280c248a3ac112655704e3f9788701643ad3d2c29434a08ec22c46a0276d06075daa3f8a8d5bc858be828eee2084ef295077a9174026a8e37f566ba6024c4d5208923633e2e5ceb30d4ea52659874c910887f967091bcb4eb201051f5032cb3ff7d5b10c57b92f90fa9c29031115cc3ea50908238246d70753d47d56f1b8af17d36477f0a28a8da3248c04cf54c62255abcfb92ce111d78e3213d56a8b8de4f23f6db7e8ba4137036cb656b73fbd3b491a67f", 0xb8}, {&(0x7f0000001580)="9a29976d659463595fe32fb4157afd6a89273d92fd1f69c124eab2f933f1cc677d5ff42211d4d75600bbc1445635295b54d2de7343aaaf35ba66e47dbeb7caa19f2b9b650e17470bb644ab69f4446cef066ba4cf95cdfccd67ab4d73f8d0714032d71eb9d754715a813b96f617cc48b33e2f09cf76ae35f545d24026045f49cbf01ebb79567e30820eb8264fb7167d8b65c83fde1074379fe220537e6f8e32217e6341dd8ea7132ee7ca764b4edc1fc39b9bb40710bd9eb583f6f25a0fbb940bb343774a467a4f381485ad5a0eef2dd8ddf4a414de9f9a910452849f2de2ba5328818e97cbdce4f489", 0xe9}], 0x4, &(0x7f00000017c0)=[@rights={{0x38, 0x1, 0x1, [r2, r4, 0xffffffffffffffff, r5, r6, r2, r7, r8, 0xffffffffffffffff, r9]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x30, 0x1, 0x1, [r0, r10, r11, r12, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [r2, r13, r1]}}, @rights={{0x20, 0x1, 0x1, [r14, r2, 0xffffffffffffffff, r15]}}], 0xc0, 0x20000000}, {&(0x7f0000001880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001900)="98b8796957ea01c92da35c5f9ddb06ccece8554d96b8da64b49e0d7f1832a3295ba4f254c0afc781a3f63cf4c05a9be9e1d23a8327a79bf87e6fdf8a7e27cf003aadad678db10c9baaf9e238fedec780eeeb2a5e8a9bed407e56a069018346243ba4e15d3113b99bf90cf15daab00216f56cb3cc760ef60f47962639ddc28cd2d6d4c44a21c1d7cd93bdbd20a2855e77674e0e84a0ae0c5d0aa710c1fb06019021d4cb50f1bd4d233c277f1105b29defa217e26a8d22afe4de7d544a4d13d32e985e28760fb437fda910a79c8a7654a400d86c4ea57215e12d328422c699f9da55ad392b54723b21a44f356f88a279f70510", 0xf2}, {&(0x7f0000001a00)="6a6732f32bf055a0048b6f6d1824df887798ddb27eabefd8e7400a8463c2af371785a5bcdf9e397e4f1a", 0x2a}, {&(0x7f0000001a40)="2ee67cfe891c516082b4d214fe624699642dd9e92c1f5c31a446e69a0684a186acffd4c8310511611c3b92bb86fc7beca85d5a48bdaa6dbd212ce1833b2ff1f3c0f2cdfd527ed2c85f1d1cbbb53549e73d3099d4fe42698ea4285ca4efb90adc03e8a862749cae66f77ff34dda941230bb637860a86bd73598a8c143a81b874db226570606d6bb89fd0321c2d3d730a64d7dfeceade5ac17f869", 0x9a}, {&(0x7f0000001b00)="6fffe726a7a7b0afcc22a8a57612003731725bfc343b89cd85e7fb165382835b0151d775724b3b6c3206f4e462057f14191a439599da3db213c8f304138fe89fb81211d242b55b8d358a2f2b3f436b6c808c1f48401597624aef4676810a4b9e46d29af1110a35a6fc8b1e56c240433d8dc1552cb8a14a483d3e3cb886e230451a35dfa5c1d6f7233530c6", 0x8b}, {&(0x7f0000001bc0)="f668b3671118c8aa0f15c8cf6010b67cd1ad1fb4f556ff475b11ea4dca1dbe07e84f2717474157aaa761071ce0487850bfe410d93c3bfde06155a138a5826582f78dd08c455f2a8f435af30b8ef176a6c34e1541bf97491484fb5365b96e968688c39607b1ab3dc24547852c5cf2fe8668e70f7b11047e91b86aa7f19e75a31a8e1f80dbb2b49db59ec0f76348e183389fd30d0636a61ef612566142a41cb8d8e0fac350605c1621589876da16b6df68061036eee59386572861ef3a470409c6", 0xc0}, {&(0x7f0000001c80)="cff47c606465406cb3df7a7953169905deb59558f44c940c5a96e201f85eef9e1e3ee897831f16d42f0f411d5b391d933afa80812bdd6bec8d73ab40285c274b2a04", 0x42}, {&(0x7f0000001d00)="3d2a1661211b25bc4c66d6cc8cf0a13f42ecc7467a50e89dbddc318377a48e17cd00cecaeb039b0e222668c2", 0x2c}, {&(0x7f0000001d40)="5534c4b3679e951a8d4e222aa93d6a15e70d81b2d2ddeb69ff897c2e56384434f2c0496c5428ca83322cbfca01ea1df191d12e681087e64f19c2b7b58ac7a4793b14c3194d8c790eb93c9d31f6b8429e538ffad33596c6d1470948295ddf9a5cff2a3a6e5d5bc7d5d11334e53ec2991e7e9e7e2d96da4cdefc80fc82100387b31c272f54ffd71ad7a23cde41dd3b629255050d0e0732b19013519bd62af69c24111431621458558c7a8b480c60dbead1e1c2d17b0771e965845360417693", 0xbe}, {&(0x7f0000001e00)="f0521cc81372469d6f5337d6cf945bbfdef034e091873a28c7143a5dfd46ea2aba73b5468d605f9128ccf3f515cd0638a28cdc0dbcfc5a343c03aecc7489afc3bec98cec21ae43de4cafe7beefffcf089d7102ef2024784ad268570a4fff400d0a43b2785894ab60683de4406f00ee43088818cd65de4655e04c74bf58ea644da3bc7c332e45ee3769eacffccb1f4e219c1bdffa9504c9ce9d4c776d32b623ffa9313379b8fb49c9d5d9d46fbd0929a05a1d46fd4ed26e981f2875a5d50baea379f1e4e70471d367bf170334bc4149f863ad", 0xd2}, {&(0x7f0000001f00)="d5a03f894c5952e1baf44ac0acffac7cd6cb1e32d27788de9352c2d10b95aaf6dc8e2c4d994f4206f9e0e43823141f2429c2467e16b1a1d2aad28d6b662c337ef3db4dada6411d6956ec8320cd2b7ce49a4d670009e42ed95dab4f6a262694c006b3752a2daaa88b6dc152cdaee772f0bdf4b923db21edb50c0ccfd992f89b2e3f097dfcdfe9e23f702aad748afe769a604dd4711e935c3f1e2b7e3721a4d3947d51f7c63e09703110403130cfce931d4d7c033112cfec63e601314e72876837ca54105ed2ac162a8a7482e54f837e8faf9118f1c8f6b4d8489d30815b04106422fbd24504300cb3f1fceaeac6726ec7d2", 0xf1}], 0xa, &(0x7f0000002600)=[@cred={{0x1c, 0x1, 0x2, {r16, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r22, r23}}}, @rights={{0x1c, 0x1, 0x1, [r1, r2, r24]}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r29}}}, @cred={{0x1c, 0x1, 0x2, {r30, r32, r33}}}, @cred={{0x1c, 0x1, 0x2, {r34, r35, r36}}}, @cred={{0x1c, 0x1, 0x2, {r37, r38, r41}}}, @rights={{0x34, 0x1, 0x1, [r42, r43, r44, r45, r46, r47, r48, r1, r49]}}], 0x118, 0x40000}, {&(0x7f0000002740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000037c0)="4700531932b9b65220277d4a6561c0b40076a0d908d337a3dcf00b2b9612c06036983e4aa2246aa5aa9ea92d8f6cf7e5d761d3441f7d5c", 0x37}, {&(0x7f0000003800)="9621e2d173c5bdea0fda1c0c7b4dfe0242b5a9269447e3ae07fbccc8a382c2fdb54ee94b34c9d15226338f84f00244241e95ea15ca3180a2481b2496307a4ed06410154265093b84b95516df29578a07fcb7216260ccb7900e1e93f252f020cbc0ef96b52c23238ee18aa1983a3f95a47cc8e26fcc3be5d35e3a591e68ab485f93d892e4f3a0f4d4e8e702715d0330f2273e85929402743974b89eda1541cd94e50a2f65b1e04ca30580048d1f42d750487d5a0e799c8de80fe5503cdb1b89dd3dd997dd5c90157c4a8f595776298eb00261819a315b0447e79a738712298071f21ffe2027", 0xe5}], 0x3, &(0x7f0000003940), 0x0, 0x10}, {&(0x7f0000003980)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000004a00)=[{&(0x7f0000003a00)="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", 0x1000}], 0x1, 0x0, 0x0, 0x800c804}, {&(0x7f0000004a40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f000000acc0)=[{&(0x7f0000004ac0)="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", 0x1000}, {&(0x7f0000005ac0)="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", 0x1000}, {&(0x7f0000006ac0)="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", 0x1000}, {&(0x7f0000007ac0)="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", 0x1000}, {&(0x7f0000008ac0)="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", 0x1000}, {&(0x7f0000009ac0)="da2952499b37adcbd108987eebc9e2ac430c75088520534b75ac84af3d4dca3ae1d20c38355ec5f8110fa217b9740e2d4f53549719d30fc00d463b2a1f1907cb98528276e56b3caa218b19b4e567e69dfe1153ba6d27e5389eb2b38f3d5938a167542e900469c2860bc01e456117edde7e1fac5e0f6ae9740f8a2327cb8ac8f5a313e279566e7ce39951f6189828c945040277f4ad88e24449e533664c301e8deb1baeed3e045498fd", 0xa9}, {&(0x7f0000009b80)="f0d361f7b331b4fa2fa2f90bedb93db444a3111d7d1f50df1041bd095ce28916e8774d1ea5110e25cfb852881dcf0c1f1f14ce213b2eb18cbd4180eadf48a025f0e028f19997c59db867deff4bc66bb584e552cf8647bdc053b64e408d9925577c7c014a71641839fe1839a6671cd8bb65abdfc297b86310d622e0a5b957d2a9da2c2d204a417490e4eab3019788195dc0b96225a21617596744b5a7db2cc62a133a58021b9aed2891221781d169176f2730f72a770c7f114a97fbd6bf715a150659fef6fe87c53a97bc97a426a9938d146dd235dfcf8ca0b6123a808b23fec66be58fc1219bf967ed48beb605da90cf05697d8bed539392", 0xf8}, {&(0x7f0000009c80)="b7d8f68647fe7b5e702df19396c55e2d0995c20e4d5f27ecc4521b1321a3f234136e85bf", 0x24}, {&(0x7f0000009cc0)="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", 0x1000}], 0x9, &(0x7f000000b040)=[@cred={{0x1c, 0x1, 0x2, {r50, r51, r52}}}, @rights={{0x14, 0x1, 0x1, [r53]}}, @cred={{0x1c, 0x1, 0x2, {r55, r56, r57}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r2, r1, r58, r59]}}, @rights={{0x14, 0x1, 0x1, [r60]}}, @rights={{0x20, 0x1, 0x1, [r2, r61, r62, r2]}}, @rights={{0x1c, 0x1, 0x1, [r63, r64, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r65, r67, 0xee00}}}], 0x108, 0x400008c0}, {&(0x7f000000b180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000b2c0)=[{&(0x7f000000b200)="5199427a8c0fc96fce878adc321227a11ac8942d57794b7b93794333d4edd5ae3cb0d07d5c00", 0x26}, {&(0x7f000000b240)="fbda643085da11383d3ef7b2ff6828a91a08ea4e4c35447b16caab261a4d9d4dcb9196181658f10d1c61180a7f6be7952dcb09fa93ba40938d95c2f36a70b8c935e69982398b2e73a690f1", 0x4b}], 0x2, &(0x7f000000b740)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r69, r72}}}, @rights={{0x20, 0x1, 0x1, [r0, r73, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r74, r76, r79}}}, @rights={{0x20, 0x1, 0x1, [r1, r80, r81, r82]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r83, r84}}}, @rights={{0x38, 0x1, 0x1, [r2, r85, r1, r86, r87, r1, r88, r89, r90, r91]}}, @rights={{0x20, 0x1, 0x1, [r92, r1, r93, r94]}}, @rights={{0x18, 0x1, 0x1, [r95, r1]}}], 0x120, 0x20000041}, {&(0x7f000000b880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000de40)=[{&(0x7f000000b900)="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", 0x1000}, {&(0x7f000000c900)="c1292ee56c01402ed0a60920f8fb3fb210ef3bc85d70b9aa3c771b442c9d384ea959f2839b244bce5a4c120f7746f8d4bb6a0220b56225e33f35593ad975645e46fb1fbf2b9cfe0345f63cc483cad3bebe03af1a616d2e0afe98125a58bca6f53933280aca5011d7593aef", 0x6b}, {&(0x7f000000c980)}, {&(0x7f000000c9c0)="28de128dad7d202166d15da4afe88636eb706b0b378fbe25c42fc1f4444c34dd8eac12217fbb70a7bdb0ccfada1a3a11a553570661af02a1cec099f1af086a514679440b0cc2bbcb9e4583a0e91f67cdfcb5e02ff11ef289592333c692b985bd2c66dcbe13d9033c14dafad0d87e855da7cf8aad904b79d77c7e647157971f2e6a554acd154f55590e46ab76c21985ea524954fc00b1d8b289c219f01991749805cfff1ad085fe2dc5b2b7ff16de5f99f85f61e6f111e9c79f0baa5afb4d2957e1ee7ea2fefd1f4331d8985de455", 0xce}, {&(0x7f000000cac0)="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", 0x1000}, {&(0x7f000000dac0)="03978df63376a2af4e8f0aa2be748db15e658b302b187ff2e09751a4259c9e62c3713283c8539eed27df87f66f543264d55ded8997be05e5f3459a1f2a4cce9394ecfb455b9eb0c9b87afd2b8d413f328846a25a5b57a839d392ca2f13a8057adb3331a923f24f352cf527a42c22ab9c225054ba77d477e538a2ba9a82d833048983a083a7e05c5f09ec82557fd842035aac1fa83401ed3e5f2fbec9fc72b0c137601a53be8e497f02c488deda41c69ed03e0939801a96f41ce412b682a592af20398ab2363ea5d60b582ed6174e227766ea2a52cd483c8c2064411eed9b954538d09edb6456f0342f43531da022cee46490", 0xf2}, {&(0x7f000000dbc0)="f54ae7306c2dafeca715fe86af312de7ef61dd1d4afbff153f689b2302bbea2611d526e5e0bf441102bfd948e122d05529ed9f85f4d8997be48813c9a3411900916121db79e8bb96696aa94ef34437f501745b7d97452ea9ff111f2fe353c7abdb4ebd709bea5f52a8d0e4546f9c7c41b7a0ca74aebff4dcf01d4065", 0x7c}, {&(0x7f000000dc40)="c17af652a25d913cfeb58845748219be921aaecd25a6dcfebd3ea72b08a0a6f91ce702349ef49e98cd6fd80fe89490cea9126dd599", 0x35}, {&(0x7f000000dc80)="fc59aa65a39f24b5f881426154a66f621cb9e4b9a2354b5e04e2fecbb4d4473a4d21812d102b34f27735eab11ef5baae23627761f25f494aa1b98811d9ee6ccd361b2748fd5a63baa31722e036157a73281a3bf0e41866323fc9d8d69ee25a2349830245b7eed94727f9f5c9a005ef236e5a47286c3918cb1ea3a30169e40279843320c79f3e1371b97f27c97a882e48bbc61253add8da963d33cc8c1c3ea03ee455fa2437aa79f9a79608079dcbd084a755f214b6bcda863d4e8a9d4c7b3ea8d4e0592e4adf", 0xc6}, {&(0x7f000000dd80)="c0aa8162c552e5917a53e0b29761ad885f671d312a540191311a5da3620cb07d97ffa213bfc5064a8bd13b1704e50297ccb0bbae9b1f2cd90ca160568beeeb25514c416863891d6f01d38599d44847a747b76e567b4a9c85c7550709f7efc3327bc7366e6e6fc91280260ab1b1afdbd2d495f49ea04a39876665d10e11077d4c8ff7e84097b8683fe7dc5ea818ad2248ed9725a5", 0x94}], 0xa, &(0x7f000000e540)=[@cred={{0x1c, 0x1, 0x2, {r96, r97, r100}}}, @cred={{0x1c, 0x1, 0x2, {r101, r102, r105}}}, @cred={{0x1c, 0x1, 0x2, {r106, r108, r111}}}, @rights={{0x20, 0x1, 0x1, [r112, r113, r2, r114]}}, @cred={{0x1c, 0x1, 0x2, {r115, r117, r120}}}, @cred={{0x1c, 0x1, 0x2, {r121, r122, r125}}}, @cred={{0x1c, 0x1, 0x2, {r126, r127, r128}}}, @cred={{0x1c, 0x1, 0x2, {r129, r131, r134}}}, @cred={{0x1c, 0x1, 0x2, {r135, r137, r138}}}], 0x120, 0x40000}, {&(0x7f000000e680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000e880)=[{&(0x7f000000e700)="55e71d24f68b038e67f99e81397b", 0xe}, {&(0x7f000000e740)}, {&(0x7f000000e780)="161c428342999c211e4b12f8a916bfff9beab7e305acd91a64e4e938fea21a32f698bfa511545d3076ae5ae5e9fe9e4ae5759abc14528d1d4049dba84d025665eed8190febe23d25c775078ef555b2b6db43d17d87548a7ebbc71b56b04ca9d90e831ce7a1fc7f6e9869d0f290f1df68a9cc367f15154ad3732a0405d179bc3a39a8f1e3642ae45d47696b49a7988152ba17ccaae15fed4af2909147ab2f6bce96c96abdc831a067265ca3c766e23955e1bc7c274dd841311d1c48bb607d6f8791", 0xc1}], 0x3, &(0x7f000000e900)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r139]}}, @rights={{0x20, 0x1, 0x1, [r140, r141, 0xffffffffffffffff, r1]}}, @rights={{0x28, 0x1, 0x1, [r142, r1, r0, r0, r1, r0]}}], 0x68, 0xc001}], 0x8, 0x1) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r143 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r143, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r2, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r143}) r144 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r144, 0x800, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0xc4}, 0x40000) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x110, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @empty, 0x101}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe58f337}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3b7266e4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x69}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x71c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9b}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x8800}, 0x2400c000) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newtclass={0x2c, 0x28, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 01:10:04 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:04 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000280)=""/134}, 0x18) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r4, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x3ff}}}, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) openat(r6, &(0x7f0000000440)='./file0\x00', 0x2000, 0x90) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000005c0)={{0x1c7, 0x80000001, 0xde, 0xb7, 0x1fb, 0x8, 0x168, 0x7}, "96f13b5d5215a5aa2fa72ac3fa3e8e3c7126c7ba08b2f7df042da38a07acfd2aadd07f031994c1dbe94f0e4e4ce8da0f826e35c8fd5ff9fcaed4e90c65a4bd74ae58ec72bb6d30872748cd5a5a5cdb717b594740d6c8fa16719c9461c74b32632006974940d23c00644a04363b817bee7dda0afabb66d311d736cfd11487b45fb70183761961cab81d48fbc0aa621ee1b728434a5b8119485afb52b065a87adf0a49a2f4b58b7ad6d77a91488ea8380fdb3c8cedae5f85d40057689211a313cf3d9260943d98ae0a3819fc03a181e4f5831aeee6628e568e0103fa38a4321f0b", [[], []]}, 0x300) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000480)) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000100)=@profile={'changeprofile ', 'SEG6\x00'}, 0x1b) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) dup3(r7, r7, 0x5a95516a8060144c) fsetxattr$security_selinux(r7, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tmp_t:s0\x00', 0x1b, 0x3) 01:10:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:06 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r2, 0x0) 01:10:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000280)=""/134}, 0x18) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r4, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {}]}]}}}}}}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x3ff}}}, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) openat(r6, &(0x7f0000000440)='./file0\x00', 0x2000, 0x90) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000005c0)={{0x1c7, 0x80000001, 0xde, 0xb7, 0x1fb, 0x8, 0x168, 0x7}, "96f13b5d5215a5aa2fa72ac3fa3e8e3c7126c7ba08b2f7df042da38a07acfd2aadd07f031994c1dbe94f0e4e4ce8da0f826e35c8fd5ff9fcaed4e90c65a4bd74ae58ec72bb6d30872748cd5a5a5cdb717b594740d6c8fa16719c9461c74b32632006974940d23c00644a04363b817bee7dda0afabb66d311d736cfd11487b45fb70183761961cab81d48fbc0aa621ee1b728434a5b8119485afb52b065a87adf0a49a2f4b58b7ad6d77a91488ea8380fdb3c8cedae5f85d40057689211a313cf3d9260943d98ae0a3819fc03a181e4f5831aeee6628e568e0103fa38a4321f0b", [[], []]}, 0x300) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000480)) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000100)=@profile={'changeprofile ', 'SEG6\x00'}, 0x1b) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) dup3(r7, r7, 0x5a95516a8060144c) fsetxattr$security_selinux(r7, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tmp_t:s0\x00', 0x1b, 0x3) 01:10:06 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000440)=ANY=[]) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:10:06 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r4, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xffffffa5) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000200)=ANY=[], 0x5aa78d33) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r9 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r9, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r8, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000100)={0x0, r9}) ioctl$EVIOCSABS3F(r9, 0x401845ff, &(0x7f0000000240)={0x5, 0x10000, 0x7, 0x3, 0x20, 0x8}) fallocate(r6, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x9) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'veth1_to_team\x00', 0x2}) r10 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="14012000070000070025"], 0xa) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="4e8583fbd0eac1032a424c54dcf9d643d26fe654619c88419fb6d19ed935c464"], 0x20) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008005971ccb50000"], 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:10:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sysinfo(&(0x7f0000000000)=""/22) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @remote, 0x4e22, 0x4, 'lblcr\x00', 0x1, 0x9}, {@local, 0x0, 0x3, 0x0, 0x7, 0x2}}, 0x3ce) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = syz_open_pts(r1, 0x200) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004500)}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x14) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00)\x00\xfc\x00', @ifru_flags=0x29}) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TCSETSW(r6, 0x5403, &(0x7f00000001c0)={0x1, 0x7ff, 0x9, 0x3, 0x800000000019, 0x3, 0xfffffffe00000, 0x8, 0x9, 0x2, 0x8, 0x9}) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x0, 0x0, 0x10fffe) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r8, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r7, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8}) ioctl$RTC_UIE_ON(r7, 0x7003) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @multicast1}, &(0x7f0000000280)=0xc) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r5, 0x7003) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000100)={0x1, 0x8, 0x2f}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r10 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r10, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r9, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) ioctl$RTC_UIE_ON(r9, 0x7003) recvfrom$packet(r9, &(0x7f0000000580)=""/4096, 0x1000, 0x40002000, &(0x7f0000000300)={0x11, 0x15, 0x0, 0x1, 0x3, 0x6, @random="a73a02ed5352"}, 0x14) 01:10:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:06 executing program 5: perf_event_open(0x0, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009de000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000010005fba00000000000000000000000067c31f7a2d5e1bd1df554bbd2bef3dfde1ce8e042c08b8d8ece48f075b633451a07e716e8062c9cd27c7af288cb4080189c4e80758f680724522df87bc1925c4383a5210f7886981a01ff2a1d8901c6a6797fd35367ad19c5ff88d05aa4ac063a6ff55ab2611cd51a11613df2fd32fc729620b59a447e8f94e4e880c8d751a03125e39ed4fe7917561d7a995af07ea5c7e29fdeb1210c8b4330945219bfe7ab877321289452095f9c1d56fd4461f015506dbd955f4f5181d5d9efb738efacecb13", @ANYRES32=0x0, @ANYBLOB="030000000100000008002e0002000000"], 0x28}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') creat(0x0, 0x28) sendmsg$NBD_CMD_RECONFIGURE(r4, 0x0, 0x20000080) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r1, r5, 0x0, 0x800000000024) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e20, 0x0, @rand_addr="43eeb3b73dee8ee04f2ebc88cdacb8da"}, {0xa, 0x6, 0x0, @remote}, 0x0, [0x401, 0x1ff, 0x2, 0x7, 0x6, 0xfffffffffffffff9]}, 0x5c) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') splice(r2, 0x0, r6, &(0x7f0000000580), 0x100, 0x2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x1c5, 0x0, 0x0, 0x0, "6d8a587514b996b0f423d8a5dd10a96fab3e0a23d0c90dc6933c3983e1322ff6"}) 01:10:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, 0x0) inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:06 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) 01:10:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, 0x0) inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) [ 102.260226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:10:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, 0x0) inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) [ 102.419861] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:10:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r2, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x0, 0x3}) ioctl$RTC_UIE_ON(r2, 0x7003) r4 = accept4(r2, &(0x7f0000000080)=@ax25={{0x3, @bcast}, [@rose, @null, @remote, @default, @default, @remote, @bcast, @default]}, &(0x7f0000000100)=0xbe5fc3816f976022, 0x400) setsockopt$sock_timeval(r4, 0x1, 0x5a797e10626ad766, &(0x7f0000000140)={0x77359400}, 0x10) 01:10:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:07 executing program 5: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e470e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b45988318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b07000500eaba138725c4fe54204ea23df9fb6e05b4eb24d9d4ecec", 0x67}], 0x4, 0x3) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000040), 0x2, &(0x7f0000000080)) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:10:07 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000300)='\x89L\x82\xc7\x00\x00\x00\x00\x85n?\x13g\xa6\x05', 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)="05", 0x1}], 0x1, 0x81805) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x6) r7 = syz_open_procfs(r6, &(0x7f0000000000)='statm\x00') lseek(r4, 0x0, 0x3) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(r7, 0x0, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f00000001c0), 0x20002000005) fchdir(r3) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x9) 01:10:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:07 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9e0aa0676cecb8c9a2cf9f32e3a2b4edaa8b2d8f2078bde3638d8c9544d6d20c3db4561abe4b081d59cac86f1bfa97df68c28eff70988f427", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x2, 0x70bd2a, 0x25dfdbfd, {0x1c, 0x0, 0x0, r3, 0x141, 0xa3, 0xd41841715d3b96a3}, [@NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, [], 0x10}}]}, 0x30}}, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x10004, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:10:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:07 executing program 0: ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) signalfd(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r1, r2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x4a) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000d1c2cb0cd9e6444b0000080004000000aca12159920000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 01:10:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:07 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) 01:10:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000006840), 0xc, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="ffffff9e0a000200aaaaaaaaaaaa0000"], 0xec}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r3, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000000)={0x20000010}) 01:10:07 executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) fdatasync(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r2, r1, 0x0, 0x4, &(0x7f0000000240)='/.@\x00'}, 0x30) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) syz_open_procfs(0x0, 0x0) getpeername$packet(r4, 0x0, &(0x7f0000000140)) 01:10:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) [ 103.384227] audit: type=1400 audit(1567818607.835:26): avc: denied { block_suspend } for pid=3587 comm="syz-executor.2" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 103.452961] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.745837] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 104.082647] syz-executor.1 (3591) used greatest stack depth: 23536 bytes left 01:10:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/101) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xffe2}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) 01:10:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000]}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) flock(r2, 0x2) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x10001, 0x3) uname(&(0x7f0000003d00)=""/4096) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) r10 = request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0xfffffffffffffffd) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r12, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r11, 0x0, 0x0, 0x10fffe) r13 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r13, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r13, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000100)={0x0, r12}) ioctl$RTC_UIE_ON(r11, 0x7003) ioctl$IOC_PR_PREEMPT(r11, 0x401870cb, &(0x7f0000000140)={0x19b, 0x3, 0x8, 0x7c3a}) keyctl$unlink(0x9, r9, r10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000000b40)={0x1, 0x100000000, 0x1000, 0xfffffffffffffde5, &(0x7f0000000340)='h!K', 0x68, 0x0, &(0x7f0000000ac0)="d3a549f45bb32ffbbcd6eccc228a4038d362dbef75111d321ca4dc3daba4a84ee4ecfa13fb931485a9c38a0b03d3d0fbffb727cf45ce68b96345c166ab551ceb44af6ff1a2e4e2c93e56c11424df3fbc35ce32ff84988211d05615d304cb779fdf8e463d466f5700"}) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r0, 0xc}, {r1, 0x80}, {r5, 0x406}, {r4}, {r2, 0x2000}, {r8}], 0x7, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xfbe}, 0x8) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fstat(r7, 0x0) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 01:10:10 executing program 5: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r1, 0x0, 0x0, 0x10fffe) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:10:10 executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) fdatasync(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r2, r1, 0x0, 0x4, &(0x7f0000000240)='/.@\x00'}, 0x30) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) syz_open_procfs(0x0, 0x0) getpeername$packet(r4, 0x0, &(0x7f0000000140)) 01:10:10 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) 01:10:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:10 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x8840}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb957980000000000000000ff030000000000000000000000ee9990fe00000003000600080008020200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x2, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, 0x2265, 0x0, 0x80000001, 0x0, 0x9, 0xf0ff, 0x9, 0x742, 0x800, 0x7daa, 0x3, 0x40, 0x8, 0x0, 0x5, 0x0, 0x0, 0xe3b, 0x160d, 0xc4, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, @perf_config_ext={0x1ff, 0x6c}, 0x4005, 0x9, 0x0, 0x7, 0xfffffffffffeffff, 0x5, 0x81}, r1, 0x10, 0xffffffffffffffff, 0x1) write$P9_RLINK(r2, 0x0, 0x0) 01:10:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x0, 0x0, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) [ 105.650867] audit: type=1400 audit(1567818610.095:27): avc: denied { map } for pid=3621 comm="syz-executor.5" path=2F6D656D66643A23656D31232B202864656C6574656429 dev="tmpfs" ino=10577 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 01:10:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x0, 0x0, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x0, 0x0, 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 01:10:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0xbd, 0x400}, 0x0, 0x4000000, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0xfffffffffffffffe, r0, 0xb) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x800}}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22c01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0xa, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x40, 0x0, 0x6f, 0x4, 0x0, 0x0, 0x100, 0x0, 0x4000007, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xfffffffffffffff7}, 0x0, 0x0, 0x800000, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x4) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r4, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000380)={0x0, r5, 0x100, 0xffffffffbffffffb, 0x0, 0x3}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x45ee}}, 0xffffffffffffffff, 0x0, r6, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xffffffffffffffaf, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0xa1}, 0x1) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) fdatasync(r7) r8 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x10000) INIT: Id "4" respawning too fast: disabled for 5 minutes 01:10:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000]}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) flock(r2, 0x2) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x10001, 0x3) uname(&(0x7f0000003d00)=""/4096) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) r10 = request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0xfffffffffffffffd) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r12, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r11, 0x0, 0x0, 0x10fffe) r13 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r13, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r13, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000100)={0x0, r12}) ioctl$RTC_UIE_ON(r11, 0x7003) ioctl$IOC_PR_PREEMPT(r11, 0x401870cb, &(0x7f0000000140)={0x19b, 0x3, 0x8, 0x7c3a}) keyctl$unlink(0x9, r9, r10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000000b40)={0x1, 0x100000000, 0x1000, 0xfffffffffffffde5, &(0x7f0000000340)='h!K', 0x68, 0x0, &(0x7f0000000ac0)="d3a549f45bb32ffbbcd6eccc228a4038d362dbef75111d321ca4dc3daba4a84ee4ecfa13fb931485a9c38a0b03d3d0fbffb727cf45ce68b96345c166ab551ceb44af6ff1a2e4e2c93e56c11424df3fbc35ce32ff84988211d05615d304cb779fdf8e463d466f5700"}) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r0, 0xc}, {r1, 0x80}, {r5, 0x406}, {r4}, {r2, 0x2000}, {r8}], 0x7, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xfbe}, 0x8) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fstat(r7, 0x0) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 01:10:14 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x2) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r3, 0x0, 0x0, 0x10fffe) r4 = accept4(r3, 0x0, &(0x7f0000000100), 0x80800) accept4$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14, 0x81800) r5 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x982, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r6, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:iptables_conf_t:s0\x00', 0x25, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r1, r5, 0x0) 01:10:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/101) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xffe2}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) 01:10:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/101) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xffe2}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) 01:10:14 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 01:10:14 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) INIT: Id "5" respawning too fast: disabled for 5 minutes 01:10:14 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) INIT: Id "2" respawning too fast: disabled for 5 minutes 01:10:14 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040), &(0x7f0000000200), 0x0) 01:10:14 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040), &(0x7f0000000200), 0x0) 01:10:15 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040), &(0x7f0000000200), 0x0) [ 110.505444] audit: type=1400 audit(1567818614.955:28): avc: denied { relabelto } for pid=3821 comm="syz-executor.5" name="UNIX" dev="sockfs" ino=11595 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:iptables_conf_t:s0 tclass=unix_stream_socket permissive=1 INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 01:10:15 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, 0x0, 0x0) 01:10:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000]}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) flock(r2, 0x2) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x10001, 0x3) uname(&(0x7f0000003d00)=""/4096) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) r10 = request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0xfffffffffffffffd) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r12, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r11, 0x0, 0x0, 0x10fffe) r13 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r13, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r13, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000100)={0x0, r12}) ioctl$RTC_UIE_ON(r11, 0x7003) ioctl$IOC_PR_PREEMPT(r11, 0x401870cb, &(0x7f0000000140)={0x19b, 0x3, 0x8, 0x7c3a}) keyctl$unlink(0x9, r9, r10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000000b40)={0x1, 0x100000000, 0x1000, 0xfffffffffffffde5, &(0x7f0000000340)='h!K', 0x68, 0x0, &(0x7f0000000ac0)="d3a549f45bb32ffbbcd6eccc228a4038d362dbef75111d321ca4dc3daba4a84ee4ecfa13fb931485a9c38a0b03d3d0fbffb727cf45ce68b96345c166ab551ceb44af6ff1a2e4e2c93e56c11424df3fbc35ce32ff84988211d05615d304cb779fdf8e463d466f5700"}) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r0, 0xc}, {r1, 0x80}, {r5, 0x406}, {r4}, {r2, 0x2000}, {r8}], 0x7, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xfbe}, 0x8) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fstat(r7, 0x0) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 01:10:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000]}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) flock(r2, 0x2) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x10001, 0x3) uname(&(0x7f0000003d00)=""/4096) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) r10 = request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0xfffffffffffffffd) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r12, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r11, 0x0, 0x0, 0x10fffe) r13 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r13, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r13, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000100)={0x0, r12}) ioctl$RTC_UIE_ON(r11, 0x7003) ioctl$IOC_PR_PREEMPT(r11, 0x401870cb, &(0x7f0000000140)={0x19b, 0x3, 0x8, 0x7c3a}) keyctl$unlink(0x9, r9, r10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000000b40)={0x1, 0x100000000, 0x1000, 0xfffffffffffffde5, &(0x7f0000000340)='h!K', 0x68, 0x0, &(0x7f0000000ac0)="d3a549f45bb32ffbbcd6eccc228a4038d362dbef75111d321ca4dc3daba4a84ee4ecfa13fb931485a9c38a0b03d3d0fbffb727cf45ce68b96345c166ab551ceb44af6ff1a2e4e2c93e56c11424df3fbc35ce32ff84988211d05615d304cb779fdf8e463d466f5700"}) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r0, 0xc}, {r1, 0x80}, {r5, 0x406}, {r4}, {r2, 0x2000}, {r8}], 0x7, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xfbe}, 0x8) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fstat(r7, 0x0) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 01:10:15 executing program 5: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0x10000026f) accept(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) execve(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000580)=[0x0], 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 01:10:15 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10fffe) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/psched\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/214, 0xd6}], 0x1, 0x2f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x80, 0xc6, 0x4, 0x6}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r2, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$RTC_UIE_ON(r2, 0x7003) openat$cgroup(r2, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r4, 0x0) r5 = dup2(r4, 0xffffffffffffffff) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.thr\x03\x00\x00\x00\x00', 0x2, 0x0) readv(r6, &(0x7f00000002c0)=[{&(0x7f0000000100)}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000240)=""/25, 0x19}], 0x5) socket$inet_udplite(0x2, 0x2, 0x88) 01:10:15 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) 01:10:15 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, 0x0, 0x0) 01:10:15 executing program 5: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) r2 = accept4$inet(r1, 0x0, &(0x7f00000000c0), 0x80000) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000001c0)={0x8001, {{0x2, 0x4e23, @rand_addr=0x400}}}, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x7534, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') socketpair(0x10, 0x80000, 0x0, &(0x7f0000000000)) 01:10:16 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) 01:10:16 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) pipe2(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r0, 0x0, 0x0, 0x10fffe) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r1, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x40, @ipv4={[], [], @loopback}, 0x81}, {0xa, 0x4e21, 0x7, @ipv4={[], [], @remote}, 0x5}, 0x3, [0x6, 0x4, 0x6, 0xffffffffecdb4760, 0x800, 0x8, 0x5, 0x7fff]}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd000000bf11520f73003500000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:10:16 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0xc4800) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000002c0)={{0xffffffffffffffff, 0x1, 0x3, 0x1, 0x7d7c}, 0xf3b5, 0x6b8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x248, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x5, 0xfcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x20400, &(0x7f0000000500)=ANY=[@ANYBLOB="6dbbe8df00003030303030303030303030303030303030303337dcb1291bd9d8b84d31302c6d6f64653d303030301330303030303030304b76db103030303030352c736d61636b6673696d655f8d7972b6b7b1dea286278b635e2a6e9b70655c0c61707072616954652c3581beb218394e0a686173682300991432473e8ca8c263827525ec8d79bea1c4a729f700ffffffff00000000de4b22a9330000000000959c610012c50000000000fa2c55df9c7d741ea90cb2e05fabe6d0b4fc5e4376cbd589d9cca8d9f7dedc3aefccc4ff34b410caa70188c351aac013994b895fb089d64dbad4888b1322e0f2c76e16e9f7f4909d064474e995e9f109417b2857b53760279b72fbdbe216501eb90f11fccd7a570510eaf559d8c26e5d3f301ddd0e56178f70a660a0adfaddaec11f400eaca5340558"]) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x6) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000340)=r4) getsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$sock_cred(r2, 0x1, 0x39, &(0x7f0000caaffb), &(0x7f00000000c0)=0xc) 01:10:16 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) 01:10:16 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) 01:10:16 executing program 1: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000140)={0x6, 0x54f3}) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="83fd998495416e93b73b791913d3a26a2a4b063a71862deabdab5a8a396332b0f934e59b9f293eda228096a2acb6a476bc275b1ced5b704dc1270b08be54504622ee3c25b371ada520efca5e1e8dbb2a7cbd46a8ab9b4c41db0262c89222bd7f75042bd560899a700f0de92f68fdbd669391a6432c9c190e74c6b02ec0110d4e3273f823ecf9916e7fcdf2647ac4db9d94608ffe353acbbd326d06e5e9cfa4", 0x9f}], 0x1, 0x0) 01:10:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:16 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x200000000003a, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x56, @rand_addr=0x7fff, 0x4e24, 0x4, 'lblcr\x00', 0x6b41d1515bc92b41, 0x3, 0x23}, 0x2c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000002c0)=""/148) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0xcc5b04bea5ba5c8a) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf0, r3, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipddp0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @mcast2, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40}, 0x10000) 01:10:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\f\x00\x00\x00\x00\x00\x00\x00'], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fstat(r3, &(0x7f0000000040)) 01:10:16 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, 0x0, 0x0) 01:10:16 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) 01:10:16 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:10:16 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) lseek(r0, 0x0, 0x3) 01:10:16 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@dev, @multicast1, 0x0, 0x2fb5e511accbd851}, 0x10) clone(0x26102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0xc) 01:10:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x14) fcntl$setstatus(r0, 0x4, 0x80000000002c00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:10:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:16 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0x40) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) [ 112.489257] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 01:10:17 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60352a6800021100fe8000000000000000000000000000aafe3700000000000000000000000000aa042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 01:10:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010001, 0x0, 0x0) read(r1, &(0x7f0000000000)=""/117, 0x75) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 01:10:17 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:17 executing program 1: r0 = gettid() ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 01:10:17 executing program 3: io_setup(0x41000000000003, &(0x7f0000000100)=0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) io_submit(r0, 0x20000000000000ae, &(0x7f0000000b00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 01:10:17 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:10:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:17 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:17 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) 01:10:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) [ 113.280608] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 01:10:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ftruncate(r3, 0x2081fc) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r3, 0x0, 0x0, 0x5) 01:10:18 executing program 5: 01:10:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:20 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x80000006}]}, 0x10) 01:10:20 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:20 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x526987c9) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 01:10:20 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:10:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:20 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:20 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:20 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000540)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 01:10:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:20 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:10:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:23 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:23 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000680)=@random={'user.', '\x00'}, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0xa, 0x4e20, 0x101, @dev={0xfe, 0x80, [], 0xc}}, 0x1c, &(0x7f00000004c0)=[{0x0}], 0x1}, 0x40000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:10:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:23 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 01:10:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:23 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:23 executing program 1: clone(0x1c281900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:10:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:23 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:23 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000680)=@random={'user.', '\x00'}, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0xa, 0x4e20, 0x101, @dev={0xfe, 0x80, [], 0xc}}, 0x1c, &(0x7f00000004c0)=[{0x0}], 0x1}, 0x40000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:10:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 01:10:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:24 executing program 2: socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:24 executing program 3: clone(0x103102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write$apparmor_exec(r1, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000000, 0x0) 01:10:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000101ffff1b0001009ab2dd0000800000"], 0x14}}, 0x0) 01:10:24 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) keyctl$get_persistent(0x16, r1, 0xfffffffffffffff9) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r3, 0x0) r4 = dup3(r2, r3, 0x80000) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000140)=0x5) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) mknodat(r6, &(0x7f0000000180)='./file0\x00', 0x800, 0x20c0) 01:10:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:24 executing program 2: socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./bus/file0\x00', 0x10) stat(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010000000000000004000000000000f50f000000000000001200000000000000"], 0x24, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20082, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0xfd, 0x3, 0x4, 0x9, 0xd34, 0xfffffffffffffffb}) 01:10:24 executing program 2: socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b97000)={0x11f685a37c7d24b2, &(0x7f0000000000)=[{}, {0x400000000006, 0x0, 0x3, 0xd41b}]}, 0x176) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x6, 0x1f, 0x8, "eb1af8f46df8bf3de52c6f32c1a2392a2447d9cbe95986f7180152d4a528b760fe457b3c8f7c1990b58ec66c9b8e0a91f8f888481025246ff53b2e2ddc5a553f", "a409b11f1e8770267bffadca0100bac373b0c9a9a3f47e02f88f1b9fa64adbc04a6cd9487cdd4ba956d134903250aa53ecba958ad132602a5aedead5de912ead", "b76dd693c60c20a49276931a371eb8e652b10afbd7492238283ab9540facef18", [0x7, 0x9]}) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000000c0)=""/1, &(0x7f0000561ffc)=0x1) 01:10:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r1, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x10, 0x4, 0x300, 0x70bd2a, 0x25dfdbfd, {0x3}, [@nested={0x18, 0x1, [@typed={0x8, 0x93, @ipv4=@rand_addr=0x3ff}, @typed={0xc, 0x2e, @u64=0x4b82ef46}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xe081}, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d049248200837296d961244e2e0c734057548c402c"], 0x0, 0x4b}, 0x20) tkill(r3, 0x3b) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 01:10:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000140)=""/41) rt_sigsuspend(&(0x7f00000000c0)={0x6}, 0x8) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xdc, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xac9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x2c65037a353a5063}, 0x8073) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) perf_event_open(&(0x7f0000000280)={0xae0dbced0f65b2e2, 0x70, 0x6d9, 0x83c2, 0x8, 0x7, 0x0, 0xeb, 0x1400, 0x8, 0x423, 0x8, 0x4, 0x1, 0x7ff, 0x40, 0xfff, 0x7, 0xb4, 0x1f, 0xfffffffffffffbff, 0x6, 0x3a52, 0x4, 0x6, 0xffffffffffff0000, 0x7f, 0xffffffffafcb83a9, 0x7, 0xffffffff, 0x121, 0x5, 0x8787, 0x9, 0xfffffffffffffff7, 0x1, 0x43e, 0x7, 0x0, 0x80000000, 0xab0a689dab1e3a0, @perf_config_ext={0x0, 0x7}, 0x0, 0xfffffffffffffff7, 0x8001, 0x0, 0x7f, 0x2, 0x7}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x6994af3567489d38) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 01:10:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) ioperm(0x8, 0x20, 0x80000008) fallocate(r1, 0x0, 0x0, 0x7) io_setup(0x40002100000008, &(0x7f00000001c0)=0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xfd1aaba3ab3da784, 0x0) io_submit(r2, 0x20000263, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0xc00, 0x0, 0x0, r3}]) 01:10:24 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r1, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/policy\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x40000, 0xfff) fallocate(r1, 0x0, 0x0, 0x110001) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup2(r4, 0xffffffffffffffff) accept4$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14, 0x800) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000480)="1365d965a9d3b1eb3893b67f070cff3707b41c60443e4496179acf15e8a3852a2972551c2aac9607fcd214cb5fcac3aa157cc4e7b722d7a30756fdf786c11dd0ca05b68910fd2b20fbfeb774816a901fc75cf29c06de38155f8b949413f84af6777d6c427af98b187bc95b4b60") r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, r6, 0x28, 0x70bd29, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7ff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x891}, 0x8081) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r7, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) fallocate(r8, 0x0, 0x40000, 0xfff) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r9, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r10, &(0x7f0000000000)=ANY=[], 0xfffffffffffffcb4) fallocate(r10, 0x0, 0x40000, 0xfff) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r11, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r12, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) fallocate(r12, 0x0, 0x40000, 0xfff) fallocate(r11, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x0, 0x8}) write$UHID_SET_REPORT_REPLY(r11, &(0x7f0000000cc0)=ANY=[], 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xc0, r6, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xca86}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r8}, {0x8}, {0x8, 0x1, r2}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x80}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r1}, {0x8}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r13}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20000000}, 0x267851c16d1e0944) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x60000080}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x84, r6, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffffffffff7f}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x107}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf86}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x84}, 0x1, 0x0, 0x0, 0x40009}, 0x80080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000000)) 01:10:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) ioperm(0x8, 0x20, 0x80000008) fallocate(r1, 0x0, 0x0, 0x7) io_setup(0x40002100000008, &(0x7f00000001c0)=0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xfd1aaba3ab3da784, 0x0) io_submit(r2, 0x20000263, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0xc00, 0x0, 0x0, r3}]) 01:10:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:25 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:25 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0xf9}, 0xb) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r2, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000280)=ANY=[@ANYRES64, @ANYPTR64, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32=r2]]], 0x0) 01:10:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000140)=""/41) rt_sigsuspend(&(0x7f00000000c0)={0x6}, 0x8) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xdc, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xac9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x2c65037a353a5063}, 0x8073) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) perf_event_open(&(0x7f0000000280)={0xae0dbced0f65b2e2, 0x70, 0x6d9, 0x83c2, 0x8, 0x7, 0x0, 0xeb, 0x1400, 0x8, 0x423, 0x8, 0x4, 0x1, 0x7ff, 0x40, 0xfff, 0x7, 0xb4, 0x1f, 0xfffffffffffffbff, 0x6, 0x3a52, 0x4, 0x6, 0xffffffffffff0000, 0x7f, 0xffffffffafcb83a9, 0x7, 0xffffffff, 0x121, 0x5, 0x8787, 0x9, 0xfffffffffffffff7, 0x1, 0x43e, 0x7, 0x0, 0x80000000, 0xab0a689dab1e3a0, @perf_config_ext={0x0, 0x7}, 0x0, 0xfffffffffffffff7, 0x8001, 0x0, 0x7f, 0x2, 0x7}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x6994af3567489d38) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 01:10:25 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1f, 0x7, 0x0, 0xfffffffffffffffe}, 0x0, &(0x7f0000000040)={0x1b9, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x4}, &(0x7f0000000200), 0x0) 01:10:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:25 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) sched_yield() 01:10:25 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x82) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) gettid() recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000008c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/225, 0xe1}, {&(0x7f0000000ac0)=""/215, 0xd7}, {&(0x7f0000000bc0)=""/11, 0xb}], 0x5, &(0x7f0000000d80)=""/77, 0x4d}, 0xfffffffffffffff7}, {{&(0x7f0000000e00)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000002380)=""/243, 0xf3}, 0x40000}, {{&(0x7f0000002480)=@caif=@util, 0x80, &(0x7f0000002680)=[{&(0x7f0000002580)=""/246, 0xf6}], 0x1, &(0x7f00000026c0)=""/4096, 0x1000}, 0x2}], 0x3, 0x40012160, &(0x7f0000003780)={0x77359400}) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r0, r1, &(0x7f0000000080), 0x20002000005) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000043c0)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, 0xc) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000280)) getpgrp(0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000380), &(0x7f0000000440)) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001b80)) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0xc0881) pwritev(r4, &(0x7f0000000e80)=[{&(0x7f0000004400)="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", 0x1000}, {&(0x7f0000005400)="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", 0x1000}, {&(0x7f0000000240)="0d887995298c8fead2ccf9fac7ea1c4cdf3c88db99621feb9db635f5abee8d4061e1f21e2d84c2a4ceef975ca1fe", 0x2e}, {&(0x7f0000000480)="937f7229495acc7d6ea6a6bfabc5bce7441168e19ea1959983a01ff1785a0e306abfe6508955445c7073a82379624bf700906bba75c1d276c0b1859b9a427e81f1dc08694344b6731295709292b5855617492fdd296793b36fb60feffa1ecd52e27e697bc51779a7", 0x68}, {&(0x7f00000007c0)="1b14a644c8591019316f7976db5e548b122ea37d5cf7e12310121053c8633a22de17b10340d83fef91e7daadb7d06ee513f0e926561c826348c76d4c32b2f052d1647e4c78475b7c713c86d12c8ce34c5f23a9cb4748166acd977e61edc59d2240d0ce2e3ce74d5c428e08128ea32724ae3c09edc295b16dc4da5cecafa0cf6672d4af", 0x83}, {&(0x7f0000000c00)}], 0x6, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c00)={{{@in=@broadcast, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, 0x0) getresuid(&(0x7f0000001d40), &(0x7f0000001d80), &(0x7f0000001dc0)) 01:10:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:25 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:26 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000007c0)) socket$inet(0x2, 0x3, 0x2a) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) write$P9_RREAD(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="0f0001a1f6de00009218592b17b05b6d8b6134d861c17251dae972ba495909a147f5c1c1d273174be8d6145f246c2398ca2e986442a345aae70b281db6ffbf45e883f296d82ef312f8bc288229512d617cfc6cd18a713bd83c7b5feb5a2cfa2a0c7a851d248d6682bc6aa60c9b55b782bcd3d7175d0dd1cfd5b9f3d998"], 0xf) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getdents(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) 01:10:26 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:26 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x800) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) setitimer(0x2, &(0x7f0000000000), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x0, {0x3, 0x5, 0x0, 0x1, 0x7, 0x6}}) unshare(0x400) syz_open_dev$char_usb(0xc, 0xb4, 0x624deb02) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:10:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="04b7f82971726fe90c0b2628d964c1a4013c9a812fa945a4ab1c3c9dc8b9ebf5c50b9b590bce5a2c7b0a6618709968eac1006ed281d3fa795dcd4df6af27d3e3a00f41149452e76a1059db93ff0b7842dd521fc24e521fcc613afc96dc62509e25bcd0a06820239e96db1f7cb343b244e2b19af7", 0x74}], 0x1) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:10:26 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:26 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xce93, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x104001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) 01:10:26 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:26 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:10:26 executing program 1: socket$inet(0x2, 0x800, 0xffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mkdir(&(0x7f0000001e40)='./file0\x00', 0x0) mount(0x0, &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r4}) sendmmsg(r1, &(0x7f0000001880)=[{{&(0x7f0000000140)=@ipx={0x4, 0x2, 0x6, "95973019d6e0", 0x7fffffff}, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="22d5e40bbf44f9cb8d12dd0846765998ddbc210dc891d46cd7d7a9ac83e4f5f63813b3fb45bcf2aa400e515dc4fff8cc8c3396f765f55d8283ba073e57f0822317a0caf7094f505e405382c389"}, {&(0x7f0000000240)="aebdb4349945f32f34c6c98a8c21426bcfe09deb59f202255b1976ca01c26940b226c28787998dc978fd68f2536449093444301612889943402087f85cefeeb6368304cd7f8e03b62d624f41bef1c47ceb23fa2a681683e53a628186d7293caa3cbcbe7332badcd8d051e2ac232490763e272e9689a037d8a315c39590ef9ebe767a292104bf9300383e0403f11ccf26cb9b52fbdacc991055886e46a74194f470b71eff9b41b785926d2d3fd3cf4b2449cf0e2c77f37b44e9954ff811"}, {&(0x7f0000000300)="d3469b39fc2cb91e3f027a514a26db065db8076eb52895a4ad994fd076e0384556898f1f20d2c8f41aed3f4622c999b579d510d2246b8a100ed406384c8b77c541182de851bef1244f87687abc407ec5b430286a7adae804b139e4428d4b4b75407a87f299f7086b99100bfb4f9fa5bc1a19f1d4768f8f04c91fa0a61907db481982dce349e6e69c44c867d62d81141b9899755ce4c01a3b5513fb9e6715092d78d43bd956eb821bbbd85d8d0d3fe4aea363655687895d1100f60420f14b6f020a0d4826e7888cbf807575a87bd8b170531945e0"}, {&(0x7f0000000400)="67650b30926b096ef3f58db7ecca7a3826f4fea4e066ee934221a3dabb0a0ebd5950b6435204afdea25c711633ccb6b35afe3bb5a94f1853ad41cd15b7651599d4b02c78e448cc516aca82441044bb81bfb36b40c312a2efb7a0087f85f5c6bcbfbdd7cf911aed5f30e592acf0e6b225d9e1c6fb4e5ca0d89a9b2524ed2c"}], 0x0, &(0x7f0000000580)=[{0x0, 0x0, 0x8, "3df1fb4e47bfdb5ae5682783418389f376cdaf8ba24879ea6dd0fa486c31efb01156c9d41112bfd15ef7969b2bf3e9e379e633994526f0c68bf1420e3fc3d94dce0ea2d8ef4e011f9e88c0aa81d80d16c095cc5911de3531a35f50768097d465ebecef1452d50f69e957843b55a3473b245aae81cbcddf086ed298698fe8f458e6c46e3d42abc9b54def8430855a16efb81f024e60728876857b09a298cfffe0160c75e6e78daa3363667694251cc98a079fd4048e5670c1d04699edd6c9276aee1a77f816d213b430690017f21d061d7d1eddddcb"}]}}, {{&(0x7f00000004c0)=@un=@file={0x1, './file0\x00'}, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000680)="12a800f4be23e462f60e6e30bf0d436174ace0365e211ae668ca81b17edad4cc1c36148943f21990f3f5592b2b5c4860c9980c1813979f777fbc36b831909994fde507008335c154e420e7c509aa820e616c0c17cbcaa525be94ad59414832c1d3f4f302b7"}, {&(0x7f0000000700)="dca187e5622cd30b20c15394095a8dd4c5aaee402df3fff6339ab1c63a627c7e191cf4af0f025f60836e26241e6d41941e0f9546de9b54ac85278269b4cb84887898bfc554b5048d5dfe2e52c90f0b856a1b4be50492bbee503c3365369e95d3f8e884ae5354b1e596302912b1ef2761c30fcce5694b1f4b5e2ae36c4b28a6f5607cdd44479c726f0be7"}]}}, {{&(0x7f0000000800)=@sco={0x1f, {0x9, 0x9, 0x0, 0x79, 0x4a291e19, 0xfffffffffffffbff}}, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000880)="da0e26960eb57af6edc436b3ba18f6f995c6a62637e6b8599a88ae9b50a66099ef3efe38"}, {&(0x7f00000008c0)="8b9e085e5c373d93064a4b7ef8c5e378b3f06ae7e72dc6e7e313664a5ba9fc913004f81530a4f4c03d07325e0b1e55ca31f3b3963049b8fb6d4e89af158ea9b5ca62b8e52f1d3e945c10283c6b27224bc21c04368d91d8ed52a6a69d8a536c519f0b520786bb0ed6213821aa93705e74507757a374d779b75d4d145f86666a14efe796681c639f4dee4554083c8625a21e5226b2e8a907516e06d88f0689de6b"}, {&(0x7f0000000980)="70f32ea2173ab702b5ae335282c931ba65e9a129312b33cbccf8c922d762dd0b97f9878c375b680bbb6e68e9971a55f0f91111b0cf68d6b3af785bd2f921b6fc8f68ee2db51a6a73fcfd603520691165bd4d85cdcc276396de98433d04367777"}, {&(0x7f0000000a00)="98c81381f4e594988629a9a764b4aaab6428aba8abb090a1c6d736d7d4ccddf69cf6a6f057c7bf078932f0511fde7dfa25a53f17dcfe7a4132de0d240d448a25a3e426c997e978ae9ac2c861013065eb54f7c5ecaabc39512e23cff7de581aad799df7fd29b5fff75f841d6ab077c51b696817"}, {&(0x7f0000000a80)="7e8864602b9861e180165f5f1989211f7f47b9ff1d49756a2dc651df7ae2444a3bd637ebdc80cea5cc049db6617066381374af028abbaef58f03c3e9f6d60baf3ad5b5bc3695b643de8160ef85e0385929f6f874a172e8900114d3723bed23fa0cab9b4fceb9ebc4f1f9965f22bd889846a885e4aa10de5e5277ba121f6689be5a2743a26c91b85b1dc9631113c3d505e980eefb0d7e118c693a4984ca2c578dcf4c9ccfa4bbd1e8b946b1d565c6fbeab9febaddffc1b16c89d240c0d1b516eed674818020b588d29896f11f3b05bd033561fa8b7896d2a99430863cd364c7cf00e3"}], 0x0, &(0x7f0000000c00)=[{0x0, 0x88, 0xfff, "1dcae21339dfc585e0955cb15d48845efb899088157fe11bbadba66f49c77500d3529554df2f922b3911ccada23937ae29fc8362d52fa4886c5badf0a31eb0725e22f908e0b75b37a4f1f05d070ef18b7fc64e0ddcc335b09ed9e52117809f1f994a06338e392b1a5738be3d9a40bebf940ae75b37da04f4a061c2b790f66081324d"}, {0x0, 0x117, 0x4, "fa4c8f212414d3510a81d18cf58ff5ca221b37f1ada90dd426f7a1fc46fb8e44df8fcecf0b5751d819150a14f671a4ecd6e7c5f5b9e4b72494b4e2fa6a1619ab197673468bf8dc94fc51195ab7885b2b44b1134e0c95eb928672d65866631882d1e3564673"}, {0x0, 0x104, 0x7, "bec74a5c68860cf8cec5856a09ccca2a03edc1fb4448f400b9e806bdbb22d73b4d0925088ce82e7ae1a8f3fddc40601bbe4c4842b733b25fb96223bab8ce1d3895448bb2e548ecc5e563069490dd64219a9a605801a181f1f1e639d109b042e8ee87bd0de8ea03e3b8be5388501a06f14f8cfafe2784fa769f9570b9417ab651485eb9bf0579942831d0a208cb4580dca4fbdb3136b81e2a3b6f"}, {0x0, 0x107, 0x1, "04d0279e8fffff10d550de85cbd5d1560da769e0a28b6ad6225d36816f7c38b8c4c87ff8c3c0aa161ee768ad9210d0f4719108b2711059a6db90c938d634b1bc1ccc6fa3ed725aa39115caa7c1b5020c3a92af017d4ae18fa0bc7877db58d7"}, {0x0, 0x195, 0x7, "5419a80455b0b39fad3fb0baa230f1fed87afaff25"}, {0x0, 0x10d, 0x7f}]}}, {{&(0x7f0000000e80)=@nl=@unspec, 0x0, &(0x7f0000001140)=[{&(0x7f0000000f00)="93cd5f9b207b4f7da3b2bf2af68b0bb8ea3e0bf09d5d138c95346f4d96a5c16e371037a632053de275cc83952bd0abbeb29e0cf446370c1b09727b8cf9379f6e422cc0753b1602fbd279194e55cf279cf2534664f4819668e902fdf6fe60752a7527f3707fc2ac4d9059b2260bf2cad1dccafc0eb383bebedfca1f357b5234b0aeae35009d4b75f0ef57ad9d"}, {&(0x7f0000000fc0)="852d5b1c731baf3bf84dcfb0db309ec59eb780a91f3d88705126be4ca9a7dde4c69f26952f3323c3d3e131a0c0ad6e44e798200a94c9ddedf4b9e49f832874ebddd69b4abc566b26a6d82e86468cc41f905bf90a9e99aedb4ad28dbc7a456881a8a9c6d44e4967721f06f2dbb9f11384af4717560eeda277460812f9fbd5a140d3f2f6e6e26c03d196f008e3c31af2d827e5e3d9c9b8e7b97c13a22c3d121b0fca3b023a3b94f400812a6acc3d7d318e67e18ada5afd"}, {&(0x7f0000001080)="0338ec5c35ec357cafa3477fc28358ba2f84d9d3b07889df6b0f8bdca980347bb0d5c8e25904f40607d9488e0bdf1aaeef114ba30c44c4d4821fb3ea957091a7a9e3aed7f4cedb85cab5a0848d974a9c74eace4c33de95f7ffe4ad64d1d56f4071e1f7e1acd2a791e3375c4d1b19baa70a44e987184115bdd150d20afb6683c7a409cf30bfad7f193777a6d56a9b33fa9c23c4420e924b0e"}], 0x0, &(0x7f0000001180)=[{0x0, 0x114, 0x20, "3e78c4a69daf69a34cdbdb3f2d8b9e0e5d3872ffab82fb238fec7595c82c4cb715c412bf18c4efaeb2d8b7147645b631e18f6a6dc23a44d0a7cb5e7b92d897585f8c97a69fdf0d0162806953e0ddc05bbf84dd322c3a6d6ffb80505e8fa8d2c21d63c433cbbef568bca76c871bc7af79c8490f3e67fa1101fc6cefafcf5fbc30731e76002939bd0dc9b020235e871b722c163f807b9348c2907a73a67674b80376728e13fa22a18c9b192470a70f943d1eb18b2adb9b90931d158e39231b5a7a884a4549a1e6673d58436fd7f54122fc1cb8d7a7dc10c7674a01bc"}, {0x0, 0xff, 0x0, "8eb9256292c33f4b83f45e2ec86d784321df8c235249c1321ec4187869587f3769748771b91f3357e9cbd492be22e3e42520bbc90b2784e70a6f65ae84cea133ce45cf05c08d35433770335036cea689f5b1e46896783a3deb3194077cda27c42d60eba9d652a50757f827b45997353f4eba57d4ef3de398485e680486582b7c93ad8d75ed5c"}, {0x0, 0x105, 0x2, "6e363c71cfa0675dbd08836cbf30f1ab6bcca7f20450b2c9c137e31557f840b9"}, {0x0, 0x84, 0x1f, "2e517a156f94caecfa47b124a80220e4014de91166623a8fd30581a5944510edc1f80aed5ef44ac2a2ee61e99ca53ae598d621f2221ae3ee2e0b5131f9362804f60165b2bb2b75565b4c6078383db795113ab8f3f61f60cf46409b33195e7928e368f205da6c7b000d2196f411b3bc175d17bc510dd8b5f852b100e029905cb8c91b70fffddfc8c60ef4af9d29202c36fe57d99d9a510d730e90bdf5f1b78a6bc7dca3102429ac808c5aba49d0"}, {0x0, 0x3a, 0x637f2464, "ab3d3236a078ff34e5a9f10733af2f6b6e3757bca1778603ad77b73c79ea8324359c5b42461cf4d2970f1de81428e417ad13eee912d72df22bef3c74735180e38b60199770adfd971fc61154ba89bebe3bf5d5576a8b617db582de8f4b3c59d659f76a2083a93419a706cf1fe1fc5b2149550d0d5afc006005fe60f0b7b151bec0a5cd18595c98ff5aaf2fe4940f516ad94c6c623e43777cf9fb7dbbf0"}, {0x0, 0x102, 0x3ff, "9582bb7af3b6e7abc8577d2ab40e438e956e89918f4744b24e8b3b075da6b9a2b84a31f9672aa6420226ad158f71f780c6642ac98279e828803d11b4035ddd6757c0b49f374ddb40e94fe552d8401fc5f0b04dfeca4d8dd90ee8afa92892d0fdd6dac204793554867711c5f5c25be45a0565bb125b341676de9c05416f19bad2f346bdfd0620c65ca6cfab7815c27dc849f3867f8d632102dea8f565ecfff2208cdae54ac6f6873a8488cef007e23de6da1de543f76d57069a5edaddc3b6dd10620f537da746a97a857974553d7c5488dd4240ee8264b8de51d8"}]}}, {{&(0x7f00000015c0)=@hci={0x1f, r4, 0x3}, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)="f45437dcefd0d71dd4e4897a0d3fa35d1119c62f04a2c50a420f50b91d94e9f8c1eec0c8d06fb95746345bd6a6f26c178f74ed0d7a916c14b0539728552136b8b92d4d1ba2cdde87634b37615295ffc1b0b12e0a6594a46bfce08a2def3e1e029fe5f9673de81bd119c1596e521d9f79d41a02100409a802b8756d6cb8371603714527ade9a110b70c08fe384dfd991aee619be8ee4cc6ea860648587259b79b697ba5d9545b174b3f0c6cf851ce9afebb92f5096fd80b"}, {&(0x7f0000001700)="4964b5c5d696ac3fb0bdc6b967b6391d8dacf32be03997ad9c07707d6ec48a090bde09464ae7b4552f80ab7685918b9b9c8691281e9e84537ae9bd9315f48fdf0c7aabe1e73d1f41b5297607368b2b253c5860719949d78496218bf0f2d1c2383f586c642d2e360b63faf5ce37071a58754ecb4870a86d081380c258f819f4d4"}, {&(0x7f0000001780)="139b1155186f24e153f32eb2ea"}, {&(0x7f00000017c0)="e12f87b735c3700482b5eef9c4799781043dfcf1685db6b8a40f36d4e638a78197408d598d4e9dce9500b4a19d1a805cf3c660a32817abd5fce6835623f7ec4be9421c5312ff1ccea67e9e88bbc54bf2342e837237bb54a1539cedd8ba0a09d8b64727d8c29f38bbda7c14411853"}]}}], 0x1766d4210008722, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x1f, "4651ae2c32229c0a737ba1cb23d524c4db0e5637284625a03ebfdfb951205a"}, &(0x7f0000000080)=0x43) mprotect(&(0x7f00004d9000/0x3000)=nil, 0x3000, 0x1000000) 01:10:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000040)={0x1b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, &(0x7f0000000200), 0x0) 01:10:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) [ 122.144925] FAT-fs (loop3): codepage cp437 not found 01:10:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:26 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:10:26 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100}, {0x0, 0xfffffffffffffffd, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0xfffffffffffffffc}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in6=@mcast2, 0xfffffffffffffffe}}, 0xe8) 01:10:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) r0 = request_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f0000000600)='procproc\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000004c0)="d7fe15c1b673255e04c6bc15a6da85ac708c1efa9418b9f8ed300cb5f7e08d71ec", 0x21, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/18, 0x12) 01:10:26 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:26 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:10:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000040)={0x1b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10e}, &(0x7f0000000200), 0x0) 01:10:27 executing program 1: pipe2(&(0x7f0000000000), 0x4000) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(r0, &(0x7f0000000040)={0xfffffffffffffcf5, 0x73, 0x2, {{0x40, 0x4, 0x1}, 0xde7}}, 0x376) setuid(0xee01) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) 01:10:27 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:27 executing program 3: ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x2081ff) r2 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xb0, r3, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xf}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="3c6bf4f6d243ca81fd4cee2b5dadb77f"}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x157f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xffffffff80000001}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7990000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000}, 0x800) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 01:10:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:27 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:10:27 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:27 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00'}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x0, 0xd}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:27 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:27 executing program 4: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x10000, 0x18}, 0xc) fchdir(r0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x81) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x4, 0x8000, 0x7ff, 0x9f5, 0x0, 0x0, 0x1000, 0x1, 0x1, 0x72, 0x7ff, 0x3, 0x1, 0x7, 0x7, 0x7f, 0x0, 0x3, 0x7, 0x400, 0x1000, 0xdca, 0x4, 0x7, 0x6, 0x7, 0x4, 0x7, 0x300000000000000, 0x7a, 0x1, 0x8a8, 0xffffffffffff8001, 0x6, 0x0, 0x3, 0x0, 0x200, 0x7, @perf_config_ext={0x3, 0x6}, 0x408, 0x1, 0x8, 0x8, 0x5, 0x401, 0xffffffffffffff81}, r2, 0x7, 0xffffffffffffffff, 0x3) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x10, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r5, 0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0xffffffffffff8001, r5, &(0x7f0000000280)="2ecb9c27c462b24b69d8382a6b98526a02c2f5b985c7c0d4f40f", 0x1a, 0x20, 0x0, 0x2, r1}, &(0x7f0000000300)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r6, 0x0, 0x0, 0x10fffe) r8 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r8, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r8, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r8, 0x0, 0x0, 0x0, 0x10}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in6=@initdev}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000100)="e3d07ac26fc4dfb026c8fadec40830e9ee3e12088be9802ac133a6182cd3f505ceb59632dba89a811106ab55b5b4c1147f6f127217ca7a000c36f3907b47016e5f034fdc7c5c677a2ac29f591c4f43cee03174abc4a40c2545902c3eaa24e2b70ed8c9991cb732f66b76b58f80a8f5d9", 0x70) r9 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r9, 0x0) 01:10:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x256, 0x24000000, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="83", 0x1, 0x4081, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="14", 0x1, 0x0, 0x0, 0x2de) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x440, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpusagd_user\x00\x00\x00\x00\x00\x00\x00 \x84\xc3\x95\x86S', 0x275a, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r2, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) recvfrom$inet(r2, 0x0, 0x410c8b89ab00f9cc, 0xea4c2b0d7519f56e, 0x0, 0x33c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:10:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x76, "32433510ac5144880310d521601ac7a75257bcb4e7a0cdbcd98b60725749e1e736ed9b1081f7d74723d6914656f5a2cb85b0a7b538d77f1a7e724e2e5880fe85368da0be6f28412c5dbeb3842730dfb178086cdf31dd7f40a7581e647c795d8701aaee9d0a0c692b9ceb34f3a40cc89824dcba367f6b"}, &(0x7f0000000040)=0x9a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="24000000430007241dfffd94450700000a200a0009000100001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:10:27 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x109012, r0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200)={r1, r2+10000000}, 0x0) 01:10:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:27 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x5) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x14f6) 01:10:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) [ 123.313693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:10:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 01:10:27 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0xff71) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0xd0000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x40) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/76, 0x4c}], 0x1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x4, 0x4) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x280003, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x800, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x1) rmdir(&(0x7f0000000340)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @multicast2}, 0x10) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000009) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) listen(0xffffffffffffffff, 0x10001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) fallocate(r4, 0x0, 0x0, 0x10fffe) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) unshare(0x60000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x80, 0x0) 01:10:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 01:10:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:28 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000080)=0x2, 0x4) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) 01:10:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 01:10:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0x3}}, 0x0) 01:10:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000900)=[{{&(0x7f0000000480)=@un=@abs={0x0, 0x0, 0x4e24}, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)="f566e46f10177db67f8fe4fb7b1b42be22c06706da33bb8c0bea29dac5d882c98d70c4655c5cc023f4e9324ce9ea430474a2274db9141c2bc7005a08b6a1f8a9e416d695c0d1967a20ed3f3628b40cfbd7a293ece8fca05fb5d49e80cb0fcce5c8d3923bbfa9b496b04a74b38e17b475b713d19ec442b699bc750d89940c03b4ba885c6b8d47f23e2534e33a23fd244202a72bac7e92c9b264a82f785c82dbc9fd8bee15d180b4e96f8b682afa05a767c75dd429a4877cd41503f0386f0493d4addf121832e6177982baa0db28fbe6f190bc1a2301d988c4f12616b56691844cacb871b686f1"}], 0x0, &(0x7f0000000940)=[{0x0, 0x6, 0x1000, "c791145d8f48e57df404d5fd66feb55c955cd621f8ac7debe845ac481f93a81e6eb6ae303acd23f17ebb805f26c7d2d0509e151222af415eb8b875009a02cc867a"}, {0x0, 0x10e, 0x2, "fd"}, {0x0, 0x6, 0x7ff, "311efbed0a85b47e10298cfe2e53bf57c57e7dc46f17701f98f13bdd74cdaee352a14b773ebbb7fa2e6cc8aabcf3202cdc83622540803006d064a2e5e980e9dd5d1949fcc66e2262055199798c489d82d04d84c25b937aa56163b33fed3c9e29864578b53e9831bc5a11510ee1c03347de28e5b140961ebf1a3cb047fe3da808b1d63b115d9f68f226236e558308ed597a6f7fbd4323b9608be26c4e1be04bd3dd2073cb49f768ebe1974c71a068d256a274604dc33dd66cb1a6dab4042853dd5787f02a05c18daabe5ad73c33cf008b9003a3f3c122c19c8810e4aaa844d71bdca4f2757f51d3f2423c9ba57661e89d82"}, {0x0, 0x10f, 0x2, "ee7ed3ff3ab8072d69aa51d66edfb5dae5b33f65ac9b171362d27995ccfcc6a91ce229cedb9a84a13e2c76f1a4db25fd26064f9287651b2fbb3ba31814bb5260b1dc09dc0b70e031054c8e3a4523fc2ca240f1378ad507fe5fd25b2ef3244d020b1a36d10d90943dc6671368c15eaa69a02850aae636d7c5aa2b8382859455e3e3b92800159f6af33eb6d6d291312a4ef1475f33f57b980382abf7e3e9061a4d961ae4c706ff464142f03720d648ad4b3fdb1bc9be08299386cc1816f207fe0b9372de4de1aad16a8eb70a7847ebe3"}, {0x0, 0x84, 0x7fffffff, "55487b7646c11988dd6d08aef66b0e4c487957db70f1c19b83954e4afb53dff882de5a6175b3"}, {0x0, 0x1a, 0x9, "a238be2beb7ebc7127e8efa24b2a3d47157e933cceaea61dffba5fc8e89fcb07d7dacb62d7fd093cbe22ede25ee886bcdea53c9857702c35cf3d1df373c238dd92dd0ef8fb71819360"}]}}], 0x4000000000001e5, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='\x00et/s\tat\xe6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) futex(&(0x7f0000000100), 0x4, 0x2, 0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) write(r1, &(0x7f00000001c0)="751aa5a36b2c5f35f51225c196085f9b4c3a9b665bd8f7274402612a2cc3af5e9f307aba3e3ff6039f3da103076ac9756a5a8517c51884f3dff3370c9108201e1550a2c157f8a8459dbdf9e03937f5763477e384a350e97a7c0344256edee84f58f6830e6580219cc971c99875dc33b0f59b7dbef9106286917e9175e824bf6fc213130ca8ab794e6caeaf896d5f680c22ec4c2c0adb54c90d45470be6c5f6780aa73a6613ba47ad4f5f8059eb4ff8e2d1ea8c88936eb129c39dec400c43", 0xbe) eventfd(0x6) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/create\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) write$binfmt_script(r2, &(0x7f0000000680)=ANY=[], 0x0) io_setup(0xffffffff, &(0x7f00000002c0)) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000380)=[0x7fff, 0x4]) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$inet6(0xa, 0x800, 0xffffffff) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x0, 0x8397, @remote, 0x101}, {0xa, 0x0, 0xff, @local}, 0x0, [0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffff8]}, 0x5c) openat$rtc(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 01:10:28 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:10:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r3}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r3, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 01:10:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0x3}}, 0x0) 01:10:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0x3}}, 0x0) 01:10:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:28 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x800) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 01:10:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}) 01:10:28 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9, 0x7}, &(0x7f0000000200), 0x0) 01:10:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000c446dd7c6c4024016dbbe79ef6854cdf4daca027f1ad284b033fc7f3068e53e24dd206c423bedef958b431e910dcff2a3fa6b128fb2c4a0f3d1e9b37ed09b58c04089ed18bc8b9fcc33e40779729f8a0fd3c35b2b4deae8c208a0a1099a07ab320bacabea1f72a43b68319a5df9cc27ec6c5b70ded8023f79ca44c113287896ff29a"], 0xfedf}}, 0x0) 01:10:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:10:28 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2613b815, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x8b303073d98d5c68) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000280)=""/4096) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) alarm(0x5) [ 124.681324] ------------[ cut here ]------------ [ 124.686462] WARNING: CPU: 0 PID: 4557 at kernel/events/core.c:1690 add_event_to_ctx+0x84a/0xa70 [ 124.695288] Kernel panic - not syncing: panic_on_warn set ... [ 124.695288] [ 124.702647] CPU: 0 PID: 4557 Comm: syz-executor.3 Not tainted 4.14.142+ #0 [ 124.709649] Call Trace: [ 124.712233] dump_stack+0xca/0x134 [ 124.715790] panic+0x1ea/0x3d3 [ 124.718985] ? add_taint.cold+0x16/0x16 [ 124.722961] ? add_event_to_ctx+0x84a/0xa70 [ 124.727275] ? __probe_kernel_read+0x163/0x1c0 [ 124.731865] ? add_event_to_ctx+0x84a/0xa70 [ 124.736210] __warn.cold+0x2f/0x3a [ 124.739759] ? add_event_to_ctx+0x84a/0xa70 [ 124.744091] report_bug+0x20a/0x248 [ 124.747705] do_error_trap+0x1bf/0x2d0 [ 124.751594] ? math_error+0x2d0/0x2d0 [ 124.755382] ? trace_hardirqs_on+0x10/0x10 [ 124.759595] ? __lock_acquire+0x5d7/0x4320 [ 124.763816] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 124.768678] invalid_op+0x18/0x40 [ 124.772125] RIP: 0010:add_event_to_ctx+0x84a/0xa70 [ 124.777031] RSP: 0018:ffff888196707ae0 EFLAGS: 00010012 [ 124.782376] RAX: 0000000000040000 RBX: ffff8881cedaee80 RCX: 0000000000000917 [ 124.789638] RDX: ffffffff813f533a RSI: ffffc90001328000 RDI: ffff8881cedaf088 [ 124.796924] RBP: ffff8881d919aa80 R08: 0000000000001963 R09: ffffed103b745d02 [ 124.804171] R10: ffffed103b745d01 R11: ffff8881dba2e80b R12: ffff8881dba31fc0 [ 124.811426] R13: ffff8881d919ab0c R14: ffff8881dba2e8f0 R15: ffff8881dba2e8f0 [ 124.818699] ? ctx_sched_out+0xd8/0x680 [ 124.822657] __perf_install_in_context+0x241/0x2f0 [ 124.827589] ? __mutex_lock+0x8e2/0x13e0 [ 124.831638] ? ctx_resched+0x100/0x100 [ 124.835504] remote_function+0x110/0x190 [ 124.839553] ? perf_duration_warn+0x30/0x30 [ 124.843858] generic_exec_single+0x1b0/0x2e0 [ 124.848255] smp_call_function_single+0x103/0x340 [ 124.853082] ? perf_duration_warn+0x30/0x30 [ 124.857383] ? generic_exec_single+0x2e0/0x2e0 [ 124.861975] perf_install_in_context+0x2c6/0x320 [ 124.866719] ? add_event_to_ctx+0xa70/0xa70 [ 124.871019] ? ctx_resched+0x100/0x100 [ 124.874906] ? exclusive_event_installable+0x196/0x210 [ 124.880178] SyS_perf_event_open+0x19bb/0x2560 [ 124.884744] ? perf_bp_event+0x1a0/0x1a0 [ 124.888780] ? nsecs_to_jiffies+0x30/0x30 [ 124.892936] ? do_clock_gettime+0xd0/0xd0 [ 124.897082] ? do_syscall_64+0x43/0x520 [ 124.901037] ? perf_bp_event+0x1a0/0x1a0 [ 124.905080] do_syscall_64+0x19b/0x520 [ 124.908966] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 124.914249] RIP: 0033:0x4598e9 [ 124.917509] RSP: 002b:00007f31ea8b3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 124.925223] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004598e9 [ 124.932488] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 124.939755] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 124.947013] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f31ea8b46d4 [ 124.954266] R13: 00000000004c671d R14: 00000000004db7d8 R15: 00000000ffffffff [ 124.962358] Kernel Offset: 0x2a600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 124.973386] Rebooting in 86400 seconds..