1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) chroot(&(0x7f0000000240)='./file0\x00') write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$TCSBRKP(r1, 0x5425, 0x92) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000100)) mount(0x0, 0x0, &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) 04:46:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000a71ff8), 0x8, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 04:46:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:46:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='coredump_filter\x00') write$cgroup_int(r0, &(0x7f0000000000), 0x12) 04:46:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 04:46:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() utimes(0x0, &(0x7f0000001a00)={{}, {0x77359400}}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x7, 0x3, 0x1}]}, 0x10) r2 = memfd_create(&(0x7f0000001ac0)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r2, 0x0, 0x102002700) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r4}], 0x1, &(0x7f0000000500)={0x77359400}, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2b9b23ac}], 0x1, 0x0) close(r5) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) accept$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 04:46:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0203000002000000000000000075df000000d7160000f8ed6e785c08d55e2b9b7353ff5ef5939651143f60cdb2ebd8a56d683db9bdb9403587c747f60b89770ae951393d8f82d6af17abc2615ac5a4cfbb024a54c755e5f93602c1b411d03a2a36ab43fd083537feb2b59e2e5c00"/119], 0x77}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup2(r1, r0) 04:46:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) clone(0x2100001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = getpgrp(0xffffffffffffffff) setpriority(0x1, r3, 0xd0e1) r4 = perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x20, 0x1, 0x40, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1f, 0x0, 0x0, 0xc9e, 0x6, 0x0, 0x3ff, 0x1ff, 0xda, 0x1f, 0x40000000000000, 0x0, 0x3, 0xfffffffffffff800, 0x24e, 0x0, 0x8, 0x10001, 0x0, 0x800, 0x0, 0x0, 0x5, @perf_config_ext={0x7ff, 0xffffffffffffff01}, 0x0, 0x0, 0x3, 0x3, 0x2, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffff9c, 0xa) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000280)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000007c0)={{0x2, 0x4, @remote}, {0x0, @dev={[], 0xb}}, 0x0, {0x2, 0x0, @multicast2}, 'nlmon0\x00'}) fcntl$setflags(r4, 0x2, 0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf4fffffc, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a}], 0x1, 0x0) 04:46:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80100000000002, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000ac0)=@caif=@dbg={0x25, 0x100000001, 0x6}, 0x80, 0x0}, 0x80000000}], 0x1, 0x10) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = gettid() ioprio_set$pid(0x1, r5, 0x5) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000c00)={'tunl0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="11000000f8ffffff04000000050000000600000010000000300000000400000004000000389ea13fc9c7eaf6dc93b10ff1ab69bdffc04c336d63cc90196c6ca935b0e1e7b4bca5719940a73e2ed49cb3"]}) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00000002c0)) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000c40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000940)={0x164, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x30, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xc00000000000000, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x140}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/110}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000500)={0x200, 0x6, 0x8000000000007}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@remote, @in=@loopback, 0x4e22, 0x0, 0x4e21, 0x6, 0xa, 0xa0, 0x80, 0xc, 0x0, r6}, {0x7d9, 0x85, 0x3f, 0x6, 0x1000, 0x3, 0x3, 0x1}, {0x50, 0x3f, 0x80000000, 0x64e}, 0x4, 0x6e6bbd, 0x1, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4d3, 0x2b}, 0xa, @in=@local, 0x3506, 0x1, 0x3, 0x200, 0x257, 0x8, 0x1}}, 0xe8) accept4$inet(r2, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bond0\x00', 0x401}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:46:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fbfffffc) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 04:46:13 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$cont(0x1f, r0, 0x0, 0x7) 04:46:13 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f610500020000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 04:46:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getcwd(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x28000, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x8500, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000001c0)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) chroot(&(0x7f0000000240)='./file0\x00') write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$TCSBRKP(r1, 0x5425, 0x92) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000100)) mount(0x0, 0x0, &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) 04:46:13 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f610500020000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 04:46:13 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', @ifru_flags=0x4000}) 04:46:13 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f610500020000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 04:46:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x5}}) 04:46:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() utimes(0x0, &(0x7f0000001a00)={{}, {0x77359400}}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x7, 0x3, 0x1}]}, 0x10) r2 = memfd_create(&(0x7f0000001ac0)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r2, 0x0, 0x102002700) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r4}], 0x1, &(0x7f0000000500)={0x77359400}, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2b9b23ac}], 0x1, 0x0) close(r5) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) accept$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 04:46:13 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f610500020000001f000000000008000800030004000000", 0x24}], 0x1}, 0x0) 04:46:13 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000c00001f0000000000000ac9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) 04:46:14 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 04:46:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newrule={0x3c, 0x20, 0xb19, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x3c}}, 0x0) 04:46:14 executing program 4: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x5c2b, 0xeb000000000, 0x100, 0x0, 0x0, 0x5, 0x0, 0xf, 0x1176, 0x7, 0x0, 0x0, 0x0, 0x80000001, 0x4c41, 0x1, 0xe303, 0x0, 0x8, 0x2, 0x6, 0x7ff, 0x0, 0x0, 0x7fff, 0x9, 0x0, 0x0, 0x40, 0x40, 0x0, 0x3, 0x1, 0x0, 0x0, 0xcb6f, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x14}, 0xffffffffffffff9c, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x166e, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x8000) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 04:46:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 04:46:14 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 04:46:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 04:46:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 04:46:14 executing program 4: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x5c2b, 0xeb000000000, 0x100, 0x0, 0x0, 0x5, 0x0, 0xf, 0x1176, 0x7, 0x0, 0x0, 0x0, 0x80000001, 0x4c41, 0x1, 0xe303, 0x0, 0x8, 0x2, 0x6, 0x7ff, 0x0, 0x0, 0x7fff, 0x9, 0x0, 0x0, 0x40, 0x40, 0x0, 0x3, 0x1, 0x0, 0x0, 0xcb6f, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x14}, 0xffffffffffffff9c, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x166e, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x8000) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 04:46:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@local}, 0x1e3) 04:46:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() utimes(0x0, &(0x7f0000001a00)={{}, {0x77359400}}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x7, 0x3, 0x1}]}, 0x10) r2 = memfd_create(&(0x7f0000001ac0)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r2, 0x0, 0x102002700) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r4}], 0x1, &(0x7f0000000500)={0x77359400}, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2b9b23ac}], 0x1, 0x0) close(r5) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) accept$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 04:46:14 executing program 1: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x9, 0x0, 0x11b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:46:14 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 04:46:14 executing program 4: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x5c2b, 0xeb000000000, 0x100, 0x0, 0x0, 0x5, 0x0, 0xf, 0x1176, 0x7, 0x0, 0x0, 0x0, 0x80000001, 0x4c41, 0x1, 0xe303, 0x0, 0x8, 0x2, 0x6, 0x7ff, 0x0, 0x0, 0x7fff, 0x9, 0x0, 0x0, 0x40, 0x40, 0x0, 0x3, 0x1, 0x0, 0x0, 0xcb6f, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x14}, 0xffffffffffffff9c, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x166e, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x8000) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 04:46:14 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 04:46:14 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x10000, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='systemuser@vboxnet0\xc8lo)posix_acl_access\x00', 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="122f061f6bb2f50888f259bb7687f161070007ffff0942cd53a14d5c740cb1714aed3d6b2c3556a50d00284095455fac66c3deec6d86a68d38743b9632e58c36e149b2756d38f8cfd487e26f4f10f5359d1084a15f4992dbbd5024912dcca408000000d2f0d5375f"], 0x68) 04:46:14 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 04:46:15 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x10000, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='systemuser@vboxnet0\xc8lo)posix_acl_access\x00', 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="122f061f6bb2f50888f259bb7687f161070007ffff0942cd53a14d5c740cb1714aed3d6b2c3556a50d00284095455fac66c3deec6d86a68d38743b9632e58c36e149b2756d38f8cfd487e26f4f10f5359d1084a15f4992dbbd5024912dcca408000000d2f0d5375f"], 0x68) 04:46:15 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x10000, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='systemuser@vboxnet0\xc8lo)posix_acl_access\x00', 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="122f061f6bb2f50888f259bb7687f161070007ffff0942cd53a14d5c740cb1714aed3d6b2c3556a50d00284095455fac66c3deec6d86a68d38743b9632e58c36e149b2756d38f8cfd487e26f4f10f5359d1084a15f4992dbbd5024912dcca408000000d2f0d5375f"], 0x68) 04:46:15 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 04:46:15 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x10000, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='systemuser@vboxnet0\xc8lo)posix_acl_access\x00', 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="122f061f6bb2f50888f259bb7687f161070007ffff0942cd53a14d5c740cb1714aed3d6b2c3556a50d00284095455fac66c3deec6d86a68d38743b9632e58c36e149b2756d38f8cfd487e26f4f10f5359d1084a15f4992dbbd5024912dcca408000000d2f0d5375f"], 0x68) 04:46:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 04:46:15 executing program 4: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x5c2b, 0xeb000000000, 0x100, 0x0, 0x0, 0x5, 0x0, 0xf, 0x1176, 0x7, 0x0, 0x0, 0x0, 0x80000001, 0x4c41, 0x1, 0xe303, 0x0, 0x8, 0x2, 0x6, 0x7ff, 0x0, 0x0, 0x7fff, 0x9, 0x0, 0x0, 0x40, 0x40, 0x0, 0x3, 0x1, 0x0, 0x0, 0xcb6f, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x14}, 0xffffffffffffff9c, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x166e, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x8000) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 04:46:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() utimes(0x0, &(0x7f0000001a00)={{}, {0x77359400}}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x7, 0x3, 0x1}]}, 0x10) r2 = memfd_create(&(0x7f0000001ac0)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r2, 0x0, 0x102002700) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r4}], 0x1, &(0x7f0000000500)={0x77359400}, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2b9b23ac}], 0x1, 0x0) close(r5) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) accept$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 04:46:15 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x10000, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='systemuser@vboxnet0\xc8lo)posix_acl_access\x00', 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="122f061f6bb2f50888f259bb7687f161070007ffff0942cd53a14d5c740cb1714aed3d6b2c3556a50d00284095455fac66c3deec6d86a68d38743b9632e58c36e149b2756d38f8cfd487e26f4f10f5359d1084a15f4992dbbd5024912dcca408000000d2f0d5375f"], 0x68) 04:46:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x1000001, 0x0) 04:46:15 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x10000, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='systemuser@vboxnet0\xc8lo)posix_acl_access\x00', 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="122f061f6bb2f50888f259bb7687f161070007ffff0942cd53a14d5c740cb1714aed3d6b2c3556a50d00284095455fac66c3deec6d86a68d38743b9632e58c36e149b2756d38f8cfd487e26f4f10f5359d1084a15f4992dbbd5024912dcca408000000d2f0d5375f"], 0x68) 04:46:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x1000001, 0x0) 04:46:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x1000001, 0x0) 04:46:16 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x10000, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='systemuser@vboxnet0\xc8lo)posix_acl_access\x00', 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="122f061f6bb2f50888f259bb7687f161070007ffff0942cd53a14d5c740cb1714aed3d6b2c3556a50d00284095455fac66c3deec6d86a68d38743b9632e58c36e149b2756d38f8cfd487e26f4f10f5359d1084a15f4992dbbd5024912dcca408000000d2f0d5375f"], 0x68) 04:46:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x1000001, 0x0) 04:46:16 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 04:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) [ 1998.448746] device syz_tun entered promiscuous mode 04:46:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 04:46:16 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r2, &(0x7f0000000200)=ANY=[], 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0x6, &(0x7f0000000040)='ramfs\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r4, &(0x7f0000000180)='net/unix\x00') fchdir(r3) r5 = open(0x0, 0x141042, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000280)) sendfile(r2, r5, 0x0, 0x9219) 04:46:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000000)={'ofb0\x02\x00\x00\x00\x02\x00\xff\xff\xff\xfb\x00', @ifru_map}) 04:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) 04:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) 04:46:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 04:46:16 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000018, 0x0, 0x4) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 04:46:16 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r2, &(0x7f0000000200)=ANY=[], 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0x6, &(0x7f0000000040)='ramfs\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r4, &(0x7f0000000180)='net/unix\x00') fchdir(r3) r5 = open(0x0, 0x141042, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000280)) sendfile(r2, r5, 0x0, 0x9219) 04:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) 04:46:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="3eb4939b4acc"], 0x6}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:46:16 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 04:46:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100000000001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@routing, 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) fcntl$setstatus(r1, 0x4, 0x42803) 04:46:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 04:46:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 04:46:17 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r2, &(0x7f0000000200)=ANY=[], 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0x6, &(0x7f0000000040)='ramfs\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r4, &(0x7f0000000180)='net/unix\x00') fchdir(r3) r5 = open(0x0, 0x141042, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000280)) sendfile(r2, r5, 0x0, 0x9219) 04:46:17 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r2, &(0x7f0000000200)=ANY=[], 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0x6, &(0x7f0000000040)='ramfs\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r4, &(0x7f0000000180)='net/unix\x00') fchdir(r3) r5 = open(0x0, 0x141042, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000280)) sendfile(r2, r5, 0x0, 0x9219) 04:46:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\x9f-\xea\xc8\xc1wx\xe8\x95\x91\x91\x9aq\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x0, [], [{0x0, 0x0, 0x401, 0x7, 0xf12d, 0x400}, {0x81, 0x8fd, 0x0, 0x10000, 0x8, 0x5}], [[], [], [], [], [], [], [], []]}) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fallocate(r2, 0x0, 0x0, 0x2000002) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(r3) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x4, 0x4, 0x0, 0x0, 0x0, 0x5bfc, 0x40000, 0x6, 0x1, 0x95, 0x1000000000004, 0x8, 0x3, 0x1f, 0xffffffff, 0x8, 0x3ff, 0x0, 0x6, 0x4a72, 0x5, 0x2, 0x3, 0x18ab, 0x3, 0x7f, 0x4, 0x7, 0x5, 0x10000, 0x6c64, 0x2, 0x81, 0xc51, 0x9, 0x0, 0x0, 0x480000, 0x5, @perf_config_ext={0xfffffffffffffff9, 0xe8c}, 0x1000, 0x4, 0xff, 0x4, 0xffffffffffffff46, 0x7fb, 0x5}, r4, 0xb, r0, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 04:46:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='systemsystem.lo\'\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x4) 04:46:17 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="248ee995b345b0cd84bcf84a9ca92f54a9991d592fa284bcc990e174270606704081924f71eabdbce70cd0b0b5d63e04697891955998cfc2e4"], 0x1}}, 0x0) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:46:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='systemsystem.lo\'\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x4) 04:46:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='systemsystem.lo\'\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x4) 04:46:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') ioctl$RTC_UIE_OFF(r1, 0x7004) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x36, 0x206) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:46:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='systemsystem.lo\'\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x4) 04:46:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 04:46:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x200000000002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) accept(r0, &(0x7f0000000080)=@rc, 0x0) 04:46:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\x9f-\xea\xc8\xc1wx\xe8\x95\x91\x91\x9aq\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x0, [], [{0x0, 0x0, 0x401, 0x7, 0xf12d, 0x400}, {0x81, 0x8fd, 0x0, 0x10000, 0x8, 0x5}], [[], [], [], [], [], [], [], []]}) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fallocate(r2, 0x0, 0x0, 0x2000002) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(r3) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x4, 0x4, 0x0, 0x0, 0x0, 0x5bfc, 0x40000, 0x6, 0x1, 0x95, 0x1000000000004, 0x8, 0x3, 0x1f, 0xffffffff, 0x8, 0x3ff, 0x0, 0x6, 0x4a72, 0x5, 0x2, 0x3, 0x18ab, 0x3, 0x7f, 0x4, 0x7, 0x5, 0x10000, 0x6c64, 0x2, 0x81, 0xc51, 0x9, 0x0, 0x0, 0x480000, 0x5, @perf_config_ext={0xfffffffffffffff9, 0xe8c}, 0x1000, 0x4, 0xff, 0x4, 0xffffffffffffff46, 0x7fb, 0x5}, r4, 0xb, r0, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 04:46:19 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6gretap0\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000140)) poll(&(0x7f0000000000), 0x0, 0x8001) 04:46:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x200000000002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) accept(r0, &(0x7f0000000080)=@rc, 0x0) 04:46:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 04:46:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x200000000002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) accept(r0, &(0x7f0000000080)=@rc, 0x0) 04:46:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) open(0x0, 0x0, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) 04:46:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 04:46:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x200000000002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) accept(r0, &(0x7f0000000080)=@rc, 0x0) 04:46:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') ioctl$RTC_UIE_OFF(r1, 0x7004) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x36, 0x206) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:46:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = dup(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 04:46:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) open(0x0, 0x0, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) 04:46:20 executing program 4: socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000a40)=""/4096, 0x1000) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) setuid(0xee00) setreuid(0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) 04:46:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\x9f-\xea\xc8\xc1wx\xe8\x95\x91\x91\x9aq\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x0, [], [{0x0, 0x0, 0x401, 0x7, 0xf12d, 0x400}, {0x81, 0x8fd, 0x0, 0x10000, 0x8, 0x5}], [[], [], [], [], [], [], [], []]}) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fallocate(r2, 0x0, 0x0, 0x2000002) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(r3) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x4, 0x4, 0x0, 0x0, 0x0, 0x5bfc, 0x40000, 0x6, 0x1, 0x95, 0x1000000000004, 0x8, 0x3, 0x1f, 0xffffffff, 0x8, 0x3ff, 0x0, 0x6, 0x4a72, 0x5, 0x2, 0x3, 0x18ab, 0x3, 0x7f, 0x4, 0x7, 0x5, 0x10000, 0x6c64, 0x2, 0x81, 0xc51, 0x9, 0x0, 0x0, 0x480000, 0x5, @perf_config_ext={0xfffffffffffffff9, 0xe8c}, 0x1000, 0x4, 0xff, 0x4, 0xffffffffffffff46, 0x7fb, 0x5}, r4, 0xb, r0, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 04:46:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) 04:46:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') ioctl$RTC_UIE_OFF(r1, 0x7004) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x36, 0x206) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:46:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) open(0x0, 0x0, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) 04:46:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) open(0x0, 0x0, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) 04:46:21 executing program 4: socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000a40)=""/4096, 0x1000) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) setuid(0xee00) setreuid(0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) 04:46:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000740)}}, {{&(0x7f00000008c0)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000d80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x7, 0x0, [@empty]}]}}}, @ip_retopts={{0xc}}], 0x20}}], 0x2, 0x0) 04:46:21 executing program 4: socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000a40)=""/4096, 0x1000) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) setuid(0xee00) setreuid(0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) 04:46:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') ioctl$RTC_UIE_OFF(r1, 0x7004) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x36, 0x206) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:46:21 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d3"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="e5", 0x1}], 0x1) 04:46:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x402c542c, &(0x7f0000000040)) 04:46:21 executing program 4: socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000a40)=""/4096, 0x1000) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) setuid(0xee00) setreuid(0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) 04:46:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\x9f-\xea\xc8\xc1wx\xe8\x95\x91\x91\x9aq\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x0, [], [{0x0, 0x0, 0x401, 0x7, 0xf12d, 0x400}, {0x81, 0x8fd, 0x0, 0x10000, 0x8, 0x5}], [[], [], [], [], [], [], [], []]}) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fallocate(r2, 0x0, 0x0, 0x2000002) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) r4 = getpgrp(r3) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x4, 0x4, 0x0, 0x0, 0x0, 0x5bfc, 0x40000, 0x6, 0x1, 0x95, 0x1000000000004, 0x8, 0x3, 0x1f, 0xffffffff, 0x8, 0x3ff, 0x0, 0x6, 0x4a72, 0x5, 0x2, 0x3, 0x18ab, 0x3, 0x7f, 0x4, 0x7, 0x5, 0x10000, 0x6c64, 0x2, 0x81, 0xc51, 0x9, 0x0, 0x0, 0x480000, 0x5, @perf_config_ext={0xfffffffffffffff9, 0xe8c}, 0x1000, 0x4, 0xff, 0x4, 0xffffffffffffff46, 0x7fb, 0x5}, r4, 0xb, r0, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 04:46:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000100006000000006300107d36b08722633aafac7fc9d9b22701f700385800318833532327629500000000000000000000774c01ef8a"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 04:46:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') ioctl$RTC_UIE_OFF(r1, 0x7004) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x36, 0x206) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:46:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) clone(0x6820000, &(0x7f0000000000)="6a07bfd98543e74b935661b6c5afc8e9aa4be7b34a3c857906087e5b52cbe99bb1754e71c49b8cf423646a744e97059db0dcacf5c61261333b5ced4da834fba25b31ae3d2ef7c0a9e4b4ffde4626b23a9a5a2cdd4200d7276df2145697c3fc324236a45c460c726e2d3c8eb57ad02e5116827770", 0x0, &(0x7f0000000100), &(0x7f0000000200)="e43f12e40ce8b9e1ab2a98b6ac127c02aaa3b208a210af73f1e708dee9967eb392d38a5a8d4fabc978bd84df699ce40ee8211d18c1afe365f3449606858503af84bf6705e9536e5aaaaa8f53dc2fc981fd0e0ba5d80c07806b949b020d84c3fb2e6b13d502958190a33964cf2a9adcae22a0716339d9e51b12f7cfb1aa4b875fbf731a787f6368be5a81c48eafe59f662c19f7cd7cd285edd08fe60adca0074cc2a821ceabccc1a3a9e938488eec2fc85453d2c293bdf0c5384506907a9c5a82bfef109d15c4bfdbdeb4ccb92a7608") 04:46:22 executing program 3: socket$inet6(0xa, 0x0, 0x0) lstat(0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x3, &(0x7f0000000140)=@raw=[@alu={0x7, 0x2, 0x6, 0xb, 0x5, 0xfffffffffffffffe, 0xfffffffffffffffc}, @ldst={0x3, 0x3, 0x0, 0xb, 0x7, 0x18, 0x10}, @exit], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x75, &(0x7f0000000240)=""/117, 0x41100, 0x1, [], 0x0, 0x7, r0, 0x8, &(0x7f0000000380)={0x81, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xe, 0x9, 0x6}, 0x10}, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair(0x11, 0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)) 04:46:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="de636318803d8b58ffb3f99f0ade21ac8beeeb509d4d4f52a9eb90bd1ad1c093050fb24a3140b2db7934c282548163f88c516974d903752837f0b0ef1b09ad106e2e0f33070d35dd6bafd640297441507614a98f2ad0d60ab75da3c381247352ed5031c0cf63c44df07d799f4fd85d924f99211c0e8c33a788dc7b27cbe7313ce02f2dce56b59ca1c90e2e29ef2a4d5f266d961e044f6b7019b2abbc7ac659d9265d130bf41ea7731e1013d9c4a854215336f60701bdfcc539874b8c83e1da8d49f616c99dc609ed"}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003380)='/dev/ptmx\x00', 0x8000000000009, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 04:46:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0xffff) 04:46:22 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$selinux_create(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7}, 0x7) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$net_dm(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x44001) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000001f000000003f08000800030002000000", 0x24}], 0x1}, 0x0) 04:46:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') ioctl$RTC_UIE_OFF(r1, 0x7004) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x36, 0x206) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:46:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) clone(0x6820000, &(0x7f0000000000)="6a07bfd98543e74b935661b6c5afc8e9aa4be7b34a3c857906087e5b52cbe99bb1754e71c49b8cf423646a744e97059db0dcacf5c61261333b5ced4da834fba25b31ae3d2ef7c0a9e4b4ffde4626b23a9a5a2cdd4200d7276df2145697c3fc324236a45c460c726e2d3c8eb57ad02e5116827770", 0x0, &(0x7f0000000100), &(0x7f0000000200)="e43f12e40ce8b9e1ab2a98b6ac127c02aaa3b208a210af73f1e708dee9967eb392d38a5a8d4fabc978bd84df699ce40ee8211d18c1afe365f3449606858503af84bf6705e9536e5aaaaa8f53dc2fc981fd0e0ba5d80c07806b949b020d84c3fb2e6b13d502958190a33964cf2a9adcae22a0716339d9e51b12f7cfb1aa4b875fbf731a787f6368be5a81c48eafe59f662c19f7cd7cd285edd08fe60adca0074cc2a821ceabccc1a3a9e938488eec2fc85453d2c293bdf0c5384506907a9c5a82bfef109d15c4bfdbdeb4ccb92a7608") 04:46:22 executing program 3: socket$inet6(0xa, 0x0, 0x0) lstat(0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x3, &(0x7f0000000140)=@raw=[@alu={0x7, 0x2, 0x6, 0xb, 0x5, 0xfffffffffffffffe, 0xfffffffffffffffc}, @ldst={0x3, 0x3, 0x0, 0xb, 0x7, 0x18, 0x10}, @exit], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x75, &(0x7f0000000240)=""/117, 0x41100, 0x1, [], 0x0, 0x7, r0, 0x8, &(0x7f0000000380)={0x81, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xe, 0x9, 0x6}, 0x10}, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair(0x11, 0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)) 04:46:22 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$selinux_create(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7}, 0x7) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$net_dm(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x44001) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000001f000000003f08000800030002000000", 0x24}], 0x1}, 0x0) 04:46:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:46:22 executing program 3: socket$inet6(0xa, 0x0, 0x0) lstat(0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x3, &(0x7f0000000140)=@raw=[@alu={0x7, 0x2, 0x6, 0xb, 0x5, 0xfffffffffffffffe, 0xfffffffffffffffc}, @ldst={0x3, 0x3, 0x0, 0xb, 0x7, 0x18, 0x10}, @exit], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x75, &(0x7f0000000240)=""/117, 0x41100, 0x1, [], 0x0, 0x7, r0, 0x8, &(0x7f0000000380)={0x81, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xe, 0x9, 0x6}, 0x10}, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair(0x11, 0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)) 04:46:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') ioctl$RTC_UIE_OFF(r1, 0x7004) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x36, 0x206) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:46:23 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$selinux_create(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7}, 0x7) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$net_dm(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x44001) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000001f000000003f08000800030002000000", 0x24}], 0x1}, 0x0) 04:46:23 executing program 3: socket$inet6(0xa, 0x0, 0x0) lstat(0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x3, &(0x7f0000000140)=@raw=[@alu={0x7, 0x2, 0x6, 0xb, 0x5, 0xfffffffffffffffe, 0xfffffffffffffffc}, @ldst={0x3, 0x3, 0x0, 0xb, 0x7, 0x18, 0x10}, @exit], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x75, &(0x7f0000000240)=""/117, 0x41100, 0x1, [], 0x0, 0x7, r0, 0x8, &(0x7f0000000380)={0x81, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xe, 0x9, 0x6}, 0x10}, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair(0x11, 0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)) 04:46:23 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$selinux_create(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7}, 0x7) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$net_dm(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x44001) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000001f000000003f08000800030002000000", 0x24}], 0x1}, 0x0) 04:46:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x8}}]}, 0xc4}}, 0x0) 04:46:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000140)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000340)=0x6, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x10004e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x40, 0x3, 0x6e0, 0x7fffffff}, 0x14) shutdown(r0, 0x1) 04:46:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$inet(r0, &(0x7f0000002080)={&(0x7f0000000b80)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002040)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 04:46:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) clone(0x6820000, &(0x7f0000000000)="6a07bfd98543e74b935661b6c5afc8e9aa4be7b34a3c857906087e5b52cbe99bb1754e71c49b8cf423646a744e97059db0dcacf5c61261333b5ced4da834fba25b31ae3d2ef7c0a9e4b4ffde4626b23a9a5a2cdd4200d7276df2145697c3fc324236a45c460c726e2d3c8eb57ad02e5116827770", 0x0, &(0x7f0000000100), &(0x7f0000000200)="e43f12e40ce8b9e1ab2a98b6ac127c02aaa3b208a210af73f1e708dee9967eb392d38a5a8d4fabc978bd84df699ce40ee8211d18c1afe365f3449606858503af84bf6705e9536e5aaaaa8f53dc2fc981fd0e0ba5d80c07806b949b020d84c3fb2e6b13d502958190a33964cf2a9adcae22a0716339d9e51b12f7cfb1aa4b875fbf731a787f6368be5a81c48eafe59f662c19f7cd7cd285edd08fe60adca0074cc2a821ceabccc1a3a9e938488eec2fc85453d2c293bdf0c5384506907a9c5a82bfef109d15c4bfdbdeb4ccb92a7608") 04:46:25 executing program 4: r0 = socket$inet6(0xa, 0x100000000080002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@hopopts={0x0, 0x14, [], [@generic={0x5, 0x5f, "a36c0c589e9d9164eeaf456b4cf93c30921aca6f1a0b24eccd36a6420eedfac8cd9cf09d133b7a1ee407aace2c45845e45eba11abd2aa05740025bb2f9adc250bae71239dd77856a47b70a25c7975f5962b5500ebf1d9b33bdebcf1870e05d"}, @calipso={0x7, 0x30, {0x5, 0xa, 0x72, 0x20, [0x6, 0x101, 0xb9fa, 0x3, 0x4]}}, @enc_lim, @jumbo={0xc2, 0x4, 0xa70e}, @ra={0x5, 0x2, 0x10000}, @pad1, @enc_lim={0x4, 0x1, 0x3}]}, 0xb0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b1486", 0x505, 0xc001, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 04:46:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x2710}, 0x10) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 04:46:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88003, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(r0, 0x406, r0) inotify_init() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0xda8, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:46:25 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000001c0)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002280)={'filter\x00'}, &(0x7f0000002300)=0x54) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 04:46:25 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x7}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 04:46:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x80000000000003, 0x20) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:46:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 04:46:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000600006b35d4c055b3d9a5fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r3 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r3, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) r4 = socket(0x18, 0x0, 0x3) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x200000000000000) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000400)) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000900)="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") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r6, r6, &(0x7f00000002c0)=0x202, 0xdd) write$binfmt_misc(r1, &(0x7f0000000640)={'syz0', "8eef23f9beb417753019bf215a77b8dd2af3e47d0dfa560a3976b98d9f027fd9c8a966411ba4552f595407affd3cd1624edd3a746c7cc7f610d0d7a61a5b82"}, 0x43) 04:46:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x10000003b, &(0x7f00000000c0)="96e6", 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x31) fcntl$setstatus(r1, 0x4, 0x10000042806) 04:46:25 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, 0x0) setgroups(0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) pread64(0xffffffffffffffff, 0x0, 0x10246, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000380)={0x2, {{0x2, 0x4e21, @multicast2}}}, 0x88) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x8000fffffffe) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fstatfs(r4, &(0x7f00000002c0)=""/173) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f00000001c0)=@ng={0x4, 0x10, "54ccdaa72d7d5e3313ae567959fe86"}, 0x11, 0x1) 04:46:25 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = gettid() sched_getparam(r2, &(0x7f0000000100)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 04:46:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) clone(0x6820000, &(0x7f0000000000)="6a07bfd98543e74b935661b6c5afc8e9aa4be7b34a3c857906087e5b52cbe99bb1754e71c49b8cf423646a744e97059db0dcacf5c61261333b5ced4da834fba25b31ae3d2ef7c0a9e4b4ffde4626b23a9a5a2cdd4200d7276df2145697c3fc324236a45c460c726e2d3c8eb57ad02e5116827770", 0x0, &(0x7f0000000100), &(0x7f0000000200)="e43f12e40ce8b9e1ab2a98b6ac127c02aaa3b208a210af73f1e708dee9967eb392d38a5a8d4fabc978bd84df699ce40ee8211d18c1afe365f3449606858503af84bf6705e9536e5aaaaa8f53dc2fc981fd0e0ba5d80c07806b949b020d84c3fb2e6b13d502958190a33964cf2a9adcae22a0716339d9e51b12f7cfb1aa4b875fbf731a787f6368be5a81c48eafe59f662c19f7cd7cd285edd08fe60adca0074cc2a821ceabccc1a3a9e938488eec2fc85453d2c293bdf0c5384506907a9c5a82bfef109d15c4bfdbdeb4ccb92a7608") 04:46:26 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000001c0)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002280)={'filter\x00'}, &(0x7f0000002300)=0x54) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 04:46:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) fcntl$setstatus(r2, 0x4, 0x42803) 04:46:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4, 0x0) ppoll(&(0x7f0000000380)=[{r2, 0x1000}, {0xffffffffffffffff, 0x3290}, {r2, 0x8000}, {r2, 0x20}, {r1, 0x300}], 0x5, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000400)={0x7e}, 0x8) listen(r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) fsetxattr$security_capability(r2, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x40, 0x5}, {0x7ff, 0x252}], r3}, 0x18, 0x0) connect(r1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') ioctl$RTC_PIE_ON(r0, 0x7005) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x100, 0x1}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x0, 0x7}, 0xf609, 0x100}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r8 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r8, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r6, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r6, r7, 0x0, 0x2000006) 04:46:26 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, 0x0) setgroups(0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) pread64(0xffffffffffffffff, 0x0, 0x10246, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000380)={0x2, {{0x2, 0x4e21, @multicast2}}}, 0x88) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x8000fffffffe) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fstatfs(r4, &(0x7f00000002c0)=""/173) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f00000001c0)=@ng={0x4, 0x10, "54ccdaa72d7d5e3313ae567959fe86"}, 0x11, 0x1) 04:46:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, 0x0) setgroups(0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) pread64(0xffffffffffffffff, 0x0, 0x10246, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000380)={0x2, {{0x2, 0x4e21, @multicast2}}}, 0x88) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x8000fffffffe) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fstatfs(r4, &(0x7f00000002c0)=""/173) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f00000001c0)=@ng={0x4, 0x10, "54ccdaa72d7d5e3313ae567959fe86"}, 0x11, 0x1) 04:46:27 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, 0x0) setgroups(0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) pread64(0xffffffffffffffff, 0x0, 0x10246, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000380)={0x2, {{0x2, 0x4e21, @multicast2}}}, 0x88) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x8000fffffffe) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fstatfs(r4, &(0x7f00000002c0)=""/173) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f00000001c0)=@ng={0x4, 0x10, "54ccdaa72d7d5e3313ae567959fe86"}, 0x11, 0x1) 04:46:27 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, 0x0) setgroups(0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) pread64(0xffffffffffffffff, 0x0, 0x10246, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000380)={0x2, {{0x2, 0x4e21, @multicast2}}}, 0x88) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x8000fffffffe) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fstatfs(r4, &(0x7f00000002c0)=""/173) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f00000001c0)=@ng={0x4, 0x10, "54ccdaa72d7d5e3313ae567959fe86"}, 0x11, 0x1) 04:46:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0x7ff}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0xb, &(0x7f0000000280)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 04:46:28 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000001c0)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002280)={'filter\x00'}, &(0x7f0000002300)=0x54) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 04:46:28 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, 0x0) setgroups(0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) pread64(0xffffffffffffffff, 0x0, 0x10246, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000380)={0x2, {{0x2, 0x4e21, @multicast2}}}, 0x88) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x8000fffffffe) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fstatfs(r4, &(0x7f00000002c0)=""/173) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f00000001c0)=@ng={0x4, 0x10, "54ccdaa72d7d5e3313ae567959fe86"}, 0x11, 0x1) 04:46:29 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000240)=""/117, 0x446) 04:46:29 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, 0x0) setgroups(0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) pread64(0xffffffffffffffff, 0x0, 0x10246, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000380)={0x2, {{0x2, 0x4e21, @multicast2}}}, 0x88) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) uname(0x0) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x8000fffffffe) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fstatfs(r4, &(0x7f00000002c0)=""/173) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f00000001c0)=@ng={0x4, 0x10, "54ccdaa72d7d5e3313ae567959fe86"}, 0x11, 0x1) 04:46:29 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) write$binfmt_aout(r0, &(0x7f0000000100)={{0x10b, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) 04:46:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x7ff, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7fa0, 0x0, 0x4b45, 0x2, 0x5, 0x0, 0x3, 0x4, 0x0, 0x0, 0x101, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, 0x100000001, 0x0, 0x1, 0x513f, 0x3d, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x2b3, 0x0, 0x0, 0x101}, r0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000a40)=""/4096, 0x1000) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) setuid(0xee00) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffff9c, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) fsetxattr$trusted_overlay_origin(r1, 0x0, &(0x7f0000000280)='y\x00', 0x2, 0x1) 04:46:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000340)) write$P9_RWRITE(r2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) fsetxattr$trusted_overlay_redirect(r1, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x1) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r5, 0x5404, 0x0) 04:46:29 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000001c0)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002280)={'filter\x00'}, &(0x7f0000002300)=0x54) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 04:46:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) 04:46:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r1, 0x11, 0x0, 0x10000) 04:46:29 executing program 3: read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0x158) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r4, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r3, &(0x7f0000001280)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0xfffffdbf) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)={0x2001}) 04:46:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f000059dffc), &(0x7f0000000040)=0x4) 04:46:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 04:46:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='./file1/file0\x00') 04:46:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10008, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:46:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x6e6bb5, 0x3, {0x6, 0xff, 0x69e0, 0xc000000000000000, 0x0, 0x40, 0x0, @in6=@empty, @in=@rand_addr=0x7fffffff}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 04:46:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) memfd_create(0x0, 0x0) 04:46:29 executing program 4: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x2cc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getegid() fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) prctl$PR_CAPBSET_DROP(0x18, 0x9) 04:46:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0xa, 0x4) shutdown(r0, 0x0) 04:46:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) inotify_init1(0x0) poll(0x0, 0x0, 0x100000001) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 04:46:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) memfd_create(0x0, 0x0) 04:46:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:30 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x400, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x800, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0xb8844d9cb061240e) r3 = openat$cgroup_ro(r2, &(0x7f00000003c0)='cpuacctousage_\xd2\x99\x96\xb3\x03\x9c\x83}z\xb4\xad\xa0\xc8b\xda\xa4\xf0\xdbK', 0x0, 0x0) r4 = dup(r1) r5 = fcntl$dupfd(r0, 0x800000000000000, r0) ioctl$BLKBSZSET(r4, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r6 = getpgid(0x0) getpgid(0x0) getpgrp(0x0) write$cgroup_pid(r5, 0x0, 0x1b2) r7 = getpgrp(r6) r8 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$P9_RCREATE(r8, 0x0, 0x21b) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x5f2e4c5716f5e714) capget(0x0, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) ioctl$ASHMEM_SET_PROT_MASK(r10, 0x40087705, &(0x7f0000000280)={0x6, 0x7}) ptrace$setregset(0x4205, r7, 0x201, &(0x7f0000000240)={&(0x7f0000000200)}) ioctl$int_in(r10, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(r9, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r10, 0x0, 0x484, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r11 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r11, 0x2007ffe) sendfile(r10, r11, 0x0, 0x8000fffffffe) 04:46:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x3ed5, 0x3f, 0x9d}) readv(r0, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/158, 0x9e}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='maps\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/92, 0x5c}, {&(0x7f0000000280)=""/157, 0x9d}, {&(0x7f0000001400)=""/222, 0xde}], 0x5, 0x1000000) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x36) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f00000006c0)='./file0\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x3) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000fc0)="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") r5 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001, 0x3}, 0x20) socket$inet6(0xa, 0xa, 0x400) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x4e20, 0x40f8, @mcast2, 0x800000000000800}, 0x3c3) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) r7 = memfd_create(&(0x7f0000000140)='maps\x00\xfa\x86\xb1^JFXL\xca\a\xf0\x92\x03\xab\xca\xce>_>\x0f\x8b)\f\xc3\xfd\x1d\xa1|\x82\xfcfuP/\b\xbaU\xb1\x836\xb9\xcb\xbc\xff\x1fu\xc9\x85#\xb2\xe6\x9a\xcbH\x16c\xfc\xc9\xa7~\xbe\xd2o\x8f\xe94m\xf4G\x1b\x88\xd5\x96\x0eD\x14|g\xe9\xde\xe3\xe9\x97c\xc7\xdd\xfe\xbe\x10<\xbc\x06\x8a\x98\xe3\xa28O\'\x7fXn\ntP\xadLh\xd0kw\x12\xf1\xf9\r\xcb\xbe\x1c\x8b\xcfDT\xca\x1fA\x06\xeb\xdc\xc9I\xb7\x86(;#\xa8\x12\xeb\x87LzS\xba\xec>IU\x1c\x12\x18F\\\xc5\xdan70w\x1f#\xef\x18\xf4\xeb\xe2Y\x1aL\x8b\xe7\xa2\xdcc\xc6\xf7Ao\nrx\xd7\xbe@', 0x2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r7, 0x0) 04:46:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) memfd_create(0x0, 0x0) 04:46:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x3ed5, 0x3f, 0x9d}) readv(r0, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/158, 0x9e}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='maps\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/92, 0x5c}, {&(0x7f0000000280)=""/157, 0x9d}, {&(0x7f0000001400)=""/222, 0xde}], 0x5, 0x1000000) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x36) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f00000006c0)='./file0\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x3) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000fc0)="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") r5 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001, 0x3}, 0x20) socket$inet6(0xa, 0xa, 0x400) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x4e20, 0x40f8, @mcast2, 0x800000000000800}, 0x3c3) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) r7 = memfd_create(&(0x7f0000000140)='maps\x00\xfa\x86\xb1^JFXL\xca\a\xf0\x92\x03\xab\xca\xce>_>\x0f\x8b)\f\xc3\xfd\x1d\xa1|\x82\xfcfuP/\b\xbaU\xb1\x836\xb9\xcb\xbc\xff\x1fu\xc9\x85#\xb2\xe6\x9a\xcbH\x16c\xfc\xc9\xa7~\xbe\xd2o\x8f\xe94m\xf4G\x1b\x88\xd5\x96\x0eD\x14|g\xe9\xde\xe3\xe9\x97c\xc7\xdd\xfe\xbe\x10<\xbc\x06\x8a\x98\xe3\xa28O\'\x7fXn\ntP\xadLh\xd0kw\x12\xf1\xf9\r\xcb\xbe\x1c\x8b\xcfDT\xca\x1fA\x06\xeb\xdc\xc9I\xb7\x86(;#\xa8\x12\xeb\x87LzS\xba\xec>IU\x1c\x12\x18F\\\xc5\xdan70w\x1f#\xef\x18\xf4\xeb\xe2Y\x1aL\x8b\xe7\xa2\xdcc\xc6\xf7Ao\nrx\xd7\xbe@', 0x2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r7, 0x0) 04:46:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) memfd_create(0x0, 0x0) 04:46:30 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x393c8b1d37b2501) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() getpgrp(0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000005, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendto$packet(r1, &(0x7f00000003c0)='4\x00\x00', 0x3, 0x57, 0x0, 0x0) 04:46:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x3ed5, 0x3f, 0x9d}) readv(r0, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/158, 0x9e}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='maps\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/92, 0x5c}, {&(0x7f0000000280)=""/157, 0x9d}, {&(0x7f0000001400)=""/222, 0xde}], 0x5, 0x1000000) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x36) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f00000006c0)='./file0\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x3) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000fc0)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b0000000000") r5 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001, 0x3}, 0x20) socket$inet6(0xa, 0xa, 0x400) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x4e20, 0x40f8, @mcast2, 0x800000000000800}, 0x3c3) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) r7 = memfd_create(&(0x7f0000000140)='maps\x00\xfa\x86\xb1^JFXL\xca\a\xf0\x92\x03\xab\xca\xce>_>\x0f\x8b)\f\xc3\xfd\x1d\xa1|\x82\xfcfuP/\b\xbaU\xb1\x836\xb9\xcb\xbc\xff\x1fu\xc9\x85#\xb2\xe6\x9a\xcbH\x16c\xfc\xc9\xa7~\xbe\xd2o\x8f\xe94m\xf4G\x1b\x88\xd5\x96\x0eD\x14|g\xe9\xde\xe3\xe9\x97c\xc7\xdd\xfe\xbe\x10<\xbc\x06\x8a\x98\xe3\xa28O\'\x7fXn\ntP\xadLh\xd0kw\x12\xf1\xf9\r\xcb\xbe\x1c\x8b\xcfDT\xca\x1fA\x06\xeb\xdc\xc9I\xb7\x86(;#\xa8\x12\xeb\x87LzS\xba\xec>IU\x1c\x12\x18F\\\xc5\xdan70w\x1f#\xef\x18\xf4\xeb\xe2Y\x1aL\x8b\xe7\xa2\xdcc\xc6\xf7Ao\nrx\xd7\xbe@', 0x2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r7, 0x0) 04:46:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0xa, 0x4) shutdown(r0, 0x0) 04:46:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) inotify_init1(0x0) poll(0x0, 0x0, 0x100000001) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 04:46:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x3ed5, 0x3f, 0x9d}) readv(r0, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/158, 0x9e}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='maps\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/92, 0x5c}, {&(0x7f0000000280)=""/157, 0x9d}, {&(0x7f0000001400)=""/222, 0xde}], 0x5, 0x1000000) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x36) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f00000006c0)='./file0\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x3) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000fc0)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b0000000000") r5 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001, 0x3}, 0x20) socket$inet6(0xa, 0xa, 0x400) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x4e20, 0x40f8, @mcast2, 0x800000000000800}, 0x3c3) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) r7 = memfd_create(&(0x7f0000000140)='maps\x00\xfa\x86\xb1^JFXL\xca\a\xf0\x92\x03\xab\xca\xce>_>\x0f\x8b)\f\xc3\xfd\x1d\xa1|\x82\xfcfuP/\b\xbaU\xb1\x836\xb9\xcb\xbc\xff\x1fu\xc9\x85#\xb2\xe6\x9a\xcbH\x16c\xfc\xc9\xa7~\xbe\xd2o\x8f\xe94m\xf4G\x1b\x88\xd5\x96\x0eD\x14|g\xe9\xde\xe3\xe9\x97c\xc7\xdd\xfe\xbe\x10<\xbc\x06\x8a\x98\xe3\xa28O\'\x7fXn\ntP\xadLh\xd0kw\x12\xf1\xf9\r\xcb\xbe\x1c\x8b\xcfDT\xca\x1fA\x06\xeb\xdc\xc9I\xb7\x86(;#\xa8\x12\xeb\x87LzS\xba\xec>IU\x1c\x12\x18F\\\xc5\xdan70w\x1f#\xef\x18\xf4\xeb\xe2Y\x1aL\x8b\xe7\xa2\xdcc\xc6\xf7Ao\nrx\xd7\xbe@', 0x2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r7, 0x0) 04:46:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0xa, 0x4) shutdown(r0, 0x0) 04:46:31 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x400, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x800, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0xb8844d9cb061240e) r3 = openat$cgroup_ro(r2, &(0x7f00000003c0)='cpuacctousage_\xd2\x99\x96\xb3\x03\x9c\x83}z\xb4\xad\xa0\xc8b\xda\xa4\xf0\xdbK', 0x0, 0x0) r4 = dup(r1) r5 = fcntl$dupfd(r0, 0x800000000000000, r0) ioctl$BLKBSZSET(r4, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r6 = getpgid(0x0) getpgid(0x0) getpgrp(0x0) write$cgroup_pid(r5, 0x0, 0x1b2) r7 = getpgrp(r6) r8 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$P9_RCREATE(r8, 0x0, 0x21b) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x5f2e4c5716f5e714) capget(0x0, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) ioctl$ASHMEM_SET_PROT_MASK(r10, 0x40087705, &(0x7f0000000280)={0x6, 0x7}) ptrace$setregset(0x4205, r7, 0x201, &(0x7f0000000240)={&(0x7f0000000200)}) ioctl$int_in(r10, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(r9, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r10, 0x0, 0x484, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r11 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r11, 0x2007ffe) sendfile(r10, r11, 0x0, 0x8000fffffffe) 04:46:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0xa, 0x4) shutdown(r0, 0x0) 04:46:31 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x393c8b1d37b2501) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() getpgrp(0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000005, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendto$packet(r1, &(0x7f00000003c0)='4\x00\x00', 0x3, 0x57, 0x0, 0x0) 04:46:31 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x06%\x00\xfc\x00', @ifru_flags=0x29}) 04:46:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) inotify_init1(0x0) poll(0x0, 0x0, 0x100000001) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 04:46:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:31 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x393c8b1d37b2501) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() getpgrp(0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000005, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendto$packet(r1, &(0x7f00000003c0)='4\x00\x00', 0x3, 0x57, 0x0, 0x0) 04:46:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) inotify_init1(0x0) poll(0x0, 0x0, 0x100000001) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 04:46:32 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x393c8b1d37b2501) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() getpgrp(0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000005, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendto$packet(r1, &(0x7f00000003c0)='4\x00\x00', 0x3, 0x57, 0x0, 0x0) 04:46:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:32 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x400, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x800, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0xb8844d9cb061240e) r3 = openat$cgroup_ro(r2, &(0x7f00000003c0)='cpuacctousage_\xd2\x99\x96\xb3\x03\x9c\x83}z\xb4\xad\xa0\xc8b\xda\xa4\xf0\xdbK', 0x0, 0x0) r4 = dup(r1) r5 = fcntl$dupfd(r0, 0x800000000000000, r0) ioctl$BLKBSZSET(r4, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r6 = getpgid(0x0) getpgid(0x0) getpgrp(0x0) write$cgroup_pid(r5, 0x0, 0x1b2) r7 = getpgrp(r6) r8 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$P9_RCREATE(r8, 0x0, 0x21b) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x5f2e4c5716f5e714) capget(0x0, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) ioctl$ASHMEM_SET_PROT_MASK(r10, 0x40087705, &(0x7f0000000280)={0x6, 0x7}) ptrace$setregset(0x4205, r7, 0x201, &(0x7f0000000240)={&(0x7f0000000200)}) ioctl$int_in(r10, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(r9, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r10, 0x0, 0x484, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r11 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r11, 0x2007ffe) sendfile(r10, r11, 0x0, 0x8000fffffffe) 04:46:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() utimes(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001a00)={{}, {0x77359400}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) r2 = memfd_create(&(0x7f0000001ac0)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) io_setup(0xad43, &(0x7f0000000000)=0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2, 0x151) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000001880), 0x4000) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001b00)='/selinux/relabel\x00', 0x2, 0x0) r4 = dup3(r0, r1, 0x80000) io_submit(r3, 0x1, &(0x7f00000019c0)=[0x0]) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000001a40)=""/82) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000280)="b2b2f0fd61036f7829aff5b52570f7225cc6a4d3fdda94765d3291eba3539d53b92e3b596714da3fd3650e64af15b0a990078a344182014e8e") 04:46:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000dcea1523674e4fc20000000000000000000000000000000000000000000000049dec26a8eb0cf100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000bff0e7c972e359a773bca600de00000000000000000000000000000032118300acc200b01d373dfe97d9000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae4b4fda8eaef1ee8d81da25fb9ca96d5e3fd0f47e906cf9778553a9341e9ee2a88f216bba214c5aea3b72f6987110c79b8a15cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c6599000000000000063887e2662ce8a60f81e1bc1dff064ecd73e1f878fd338a2b55fd49"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() utimes(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001a00)={{}, {0x77359400}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) r2 = memfd_create(&(0x7f0000001ac0)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) io_setup(0xad43, &(0x7f0000000000)=0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2, 0x151) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000001880), 0x4000) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001b00)='/selinux/relabel\x00', 0x2, 0x0) r4 = dup3(r0, r1, 0x80000) io_submit(r3, 0x1, &(0x7f00000019c0)=[0x0]) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000001a40)=""/82) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000280)="b2b2f0fd61036f7829aff5b52570f7225cc6a4d3fdda94765d3291eba3539d53b92e3b596714da3fd3650e64af15b0a990078a344182014e8e") 04:46:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() utimes(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001a00)={{}, {0x77359400}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) r2 = memfd_create(&(0x7f0000001ac0)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) io_setup(0xad43, &(0x7f0000000000)=0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2, 0x151) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000001880), 0x4000) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001b00)='/selinux/relabel\x00', 0x2, 0x0) r4 = dup3(r0, r1, 0x80000) io_submit(r3, 0x1, &(0x7f00000019c0)=[0x0]) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000001a40)=""/82) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000280)="b2b2f0fd61036f7829aff5b52570f7225cc6a4d3fdda94765d3291eba3539d53b92e3b596714da3fd3650e64af15b0a990078a344182014e8e") 04:46:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:33 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x400, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x800, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0xb8844d9cb061240e) r3 = openat$cgroup_ro(r2, &(0x7f00000003c0)='cpuacctousage_\xd2\x99\x96\xb3\x03\x9c\x83}z\xb4\xad\xa0\xc8b\xda\xa4\xf0\xdbK', 0x0, 0x0) r4 = dup(r1) r5 = fcntl$dupfd(r0, 0x800000000000000, r0) ioctl$BLKBSZSET(r4, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r6 = getpgid(0x0) getpgid(0x0) getpgrp(0x0) write$cgroup_pid(r5, 0x0, 0x1b2) r7 = getpgrp(r6) r8 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$P9_RCREATE(r8, 0x0, 0x21b) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x5f2e4c5716f5e714) capget(0x0, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) ioctl$ASHMEM_SET_PROT_MASK(r10, 0x40087705, &(0x7f0000000280)={0x6, 0x7}) ptrace$setregset(0x4205, r7, 0x201, &(0x7f0000000240)={&(0x7f0000000200)}) ioctl$int_in(r10, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(r9, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r10, 0x0, 0x484, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r11 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r11, 0x2007ffe) sendfile(r10, r11, 0x0, 0x8000fffffffe) 04:46:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000dcea1523674e4fc20000000000000000000000000000000000000000000000049dec26a8eb0cf100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000bff0e7c972e359a773bca600de00000000000000000000000000000032118300acc200b01d373dfe97d9000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae4b4fda8eaef1ee8d81da25fb9ca96d5e3fd0f47e906cf9778553a9341e9ee2a88f216bba214c5aea3b72f6987110c79b8a15cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c6599000000000000063887e2662ce8a60f81e1bc1dff064ecd73e1f878fd338a2b55fd49"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() utimes(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001a00)={{}, {0x77359400}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) r2 = memfd_create(&(0x7f0000001ac0)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) io_setup(0xad43, &(0x7f0000000000)=0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2, 0x151) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000001880), 0x4000) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001b00)='/selinux/relabel\x00', 0x2, 0x0) r4 = dup3(r0, r1, 0x80000) io_submit(r3, 0x1, &(0x7f00000019c0)=[0x0]) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000001a40)=""/82) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000280)="b2b2f0fd61036f7829aff5b52570f7225cc6a4d3fdda94765d3291eba3539d53b92e3b596714da3fd3650e64af15b0a990078a344182014e8e") 04:46:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:46:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:46:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:46:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000100)={0x0, 0x14, 0x4, 0x6, "55201f5231011829fd716a3337c39078075048430e0d86ca3b41c7a148b802f1"}) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) futex(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) 04:46:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) 04:46:34 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) 04:46:34 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = dup(r1) r3 = fcntl$dupfd(r0, 0x800000000000000, r0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r4 = getpgid(0x0) getpgid(0x0) getpgrp(0x0) write$cgroup_pid(r3, 0x0, 0x1b2) r5 = getpgrp(r4) r6 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$P9_RCREATE(r6, 0x0, 0x21b) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x5f2e4c5716f5e714) capget(0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$ASHMEM_SET_PROT_MASK(r8, 0x40087705, &(0x7f0000000280)={0x6, 0x7}) ptrace$setregset(0x4205, r5, 0x201, &(0x7f0000000240)={&(0x7f0000000200)}) ioctl$int_in(r8, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(r7, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_cancel(r9, 0x0, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r10 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r10, 0x2007ffe) sendfile(r8, r10, &(0x7f0000d83ff8), 0x8000fffffffe) 04:46:34 executing program 1: creat(0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20, 0x0, 0x0, 0xffffffffffff7fff}, {0x80000006}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) preadv(r1, &(0x7f00000006c0), 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)) 04:46:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) 04:46:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000015) 04:46:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x1, 0x101, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 04:46:35 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:46:35 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getrandom(&(0x7f0000000100)=""/145, 0x91, 0x3) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x7) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x1c8, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="413f1d071e2b5cf5b412d5b25d0ee2fe3bf82a387a29e049f9096b278d6a2b71e674d5a3ccff88bf3f989648ccdd2231"]) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) linkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x40000000001400) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000002c0)={0x0, 0x0}) ioctl$TIOCNXCL(r1, 0x540d) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:46:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:46:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) poll(&(0x7f0000000200)=[{r1}, {r2}, {r1, 0x4}], 0x3, 0x0) 04:46:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x112}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:46:37 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = dup(r1) r3 = fcntl$dupfd(r0, 0x800000000000000, r0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r4 = getpgid(0x0) getpgid(0x0) getpgrp(0x0) write$cgroup_pid(r3, 0x0, 0x1b2) r5 = getpgrp(r4) r6 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$P9_RCREATE(r6, 0x0, 0x21b) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x5f2e4c5716f5e714) capget(0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$ASHMEM_SET_PROT_MASK(r8, 0x40087705, &(0x7f0000000280)={0x6, 0x7}) ptrace$setregset(0x4205, r5, 0x201, &(0x7f0000000240)={&(0x7f0000000200)}) ioctl$int_in(r8, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(r7, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_cancel(r9, 0x0, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r10 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r10, 0x2007ffe) sendfile(r8, r10, &(0x7f0000d83ff8), 0x8000fffffffe) 04:46:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000180)) 04:46:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:46:37 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f00000006c0)='cifs.idmap\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="afcb1a45b06aa4eb6040779c64ed933f400258af78df00012723a47a40f457bd64f7c71a60c88546", 0x28, 0xfffffffffffffffa) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)) dup2(r0, r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r1, 0x14) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r2, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0), 0x10) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)=[0x1f, 0x1f]) 04:46:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x18) 04:46:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800001000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f00000000c0)={'sit0\x00\x00\xfe\xff\xff\xff\x00', @ifru_settings={0x507100, 0x0, @fr=0x0}}) 04:46:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x323de62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 04:46:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x84) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_misc(r2, &(0x7f0000000040)={'syz0', "6311d8d83987aff307286c9e"}, 0x10) 04:46:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:46:40 executing program 4: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x4001000000000014) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) rename(&(0x7f00000002c0)='./file0/file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000280)={0xc8b4}) mount$bpf(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030303030303030bcd3303031312c6673636f6e746578743d756e636f6e66696e65645f752c646f6e745f9fdeb3d574a3cb436d656173637b6162656c2c736d61636b6673666c6f6f723d746d706673002c646566636f6e746578743d73746166665f752c008b49a6147d665b18806243326438233733feac0b0026b58a4ea29af0ea1ca27313c70b0f5f1696cf9a79c26fc7895b3184f7d65d583cc0bfad524c06697f2c59990780fe7d1b953d39cfe4baa4e9928099ba2b22e253892010cb98dc422062351cad06610ea03113f3b511a01c69"]) 04:46:40 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = dup(r1) r3 = fcntl$dupfd(r0, 0x800000000000000, r0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r4 = getpgid(0x0) getpgid(0x0) getpgrp(0x0) write$cgroup_pid(r3, 0x0, 0x1b2) r5 = getpgrp(r4) r6 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$P9_RCREATE(r6, 0x0, 0x21b) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x5f2e4c5716f5e714) capget(0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$ASHMEM_SET_PROT_MASK(r8, 0x40087705, &(0x7f0000000280)={0x6, 0x7}) ptrace$setregset(0x4205, r5, 0x201, &(0x7f0000000240)={&(0x7f0000000200)}) ioctl$int_in(r8, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(r7, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_cancel(r9, 0x0, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r10 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r10, 0x2007ffe) sendfile(r8, r10, &(0x7f0000d83ff8), 0x8000fffffffe) 04:46:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:46:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 04:46:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:46:40 executing program 0: r0 = socket(0x200000000000010, 0x4000000000080002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000004, 0x0, 0x0) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000240)) write$P9_RWRITE(r3, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000feffffff000000ed00000061101800000000009500000000000000cd68b4162414c6c2cd19fa096b92cc78990bd661db73c4892a8f39ebd769aba8cd0502667f227bd93fa0c9614f0181c87adf10b14027756b5f390b65c7d84418a5362b0c03dbc0c0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(r4, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x8090) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) 04:46:40 executing program 4: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x4001000000000014) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) rename(&(0x7f00000002c0)='./file0/file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000280)={0xc8b4}) mount$bpf(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030303030303030bcd3303031312c6673636f6e746578743d756e636f6e66696e65645f752c646f6e745f9fdeb3d574a3cb436d656173637b6162656c2c736d61636b6673666c6f6f723d746d706673002c646566636f6e746578743d73746166665f752c008b49a6147d665b18806243326438233733feac0b0026b58a4ea29af0ea1ca27313c70b0f5f1696cf9a79c26fc7895b3184f7d65d583cc0bfad524c06697f2c59990780fe7d1b953d39cfe4baa4e9928099ba2b22e253892010cb98dc422062351cad06610ea03113f3b511a01c69"]) 04:46:40 executing program 4: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x4001000000000014) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) rename(&(0x7f00000002c0)='./file0/file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000280)={0xc8b4}) mount$bpf(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030303030303030bcd3303031312c6673636f6e746578743d756e636f6e66696e65645f752c646f6e745f9fdeb3d574a3cb436d656173637b6162656c2c736d61636b6673666c6f6f723d746d706673002c646566636f6e746578743d73746166665f752c008b49a6147d665b18806243326438233733feac0b0026b58a4ea29af0ea1ca27313c70b0f5f1696cf9a79c26fc7895b3184f7d65d583cc0bfad524c06697f2c59990780fe7d1b953d39cfe4baa4e9928099ba2b22e253892010cb98dc422062351cad06610ea03113f3b511a01c69"]) 04:46:41 executing program 4: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x4001000000000014) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) rename(&(0x7f00000002c0)='./file0/file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000280)={0xc8b4}) mount$bpf(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030303030303030bcd3303031312c6673636f6e746578743d756e636f6e66696e65645f752c646f6e745f9fdeb3d574a3cb436d656173637b6162656c2c736d61636b6673666c6f6f723d746d706673002c646566636f6e746578743d73746166665f752c008b49a6147d665b18806243326438233733feac0b0026b58a4ea29af0ea1ca27313c70b0f5f1696cf9a79c26fc7895b3184f7d65d583cc0bfad524c06697f2c59990780fe7d1b953d39cfe4baa4e9928099ba2b22e253892010cb98dc422062351cad06610ea03113f3b511a01c69"]) 04:46:41 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2200, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = dup(r1) r3 = fcntl$dupfd(r0, 0x800000000000000, r0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r4 = getpgid(0x0) getpgid(0x0) getpgrp(0x0) write$cgroup_pid(r3, 0x0, 0x1b2) r5 = getpgrp(r4) r6 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$P9_RCREATE(r6, 0x0, 0x21b) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x5f2e4c5716f5e714) capget(0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$ASHMEM_SET_PROT_MASK(r8, 0x40087705, &(0x7f0000000280)={0x6, 0x7}) ptrace$setregset(0x4205, r5, 0x201, &(0x7f0000000240)={&(0x7f0000000200)}) ioctl$int_in(r8, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(r7, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_cancel(r9, 0x0, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r10 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r10, 0x2007ffe) sendfile(r8, r10, &(0x7f0000d83ff8), 0x8000fffffffe) 04:46:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 2023.581053] audit: type=1400 audit(2000004401.291:45): avc: denied { setattr } for pid=25089 comm="syz-executor.0" path="socket:[107556]" dev="sockfs" ino=107556 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:46:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:46:43 executing program 0: r0 = socket(0x200000000000010, 0x4000000000080002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000004, 0x0, 0x0) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000240)) write$P9_RWRITE(r3, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000feffffff000000ed00000061101800000000009500000000000000cd68b4162414c6c2cd19fa096b92cc78990bd661db73c4892a8f39ebd769aba8cd0502667f227bd93fa0c9614f0181c87adf10b14027756b5f390b65c7d84418a5362b0c03dbc0c0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(r4, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x8090) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) 04:46:43 executing program 4: r0 = socket(0x200000000000010, 0x4000000000080002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000004, 0x0, 0x0) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000240)) write$P9_RWRITE(r3, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000feffffff000000ed00000061101800000000009500000000000000cd68b4162414c6c2cd19fa096b92cc78990bd661db73c4892a8f39ebd769aba8cd0502667f227bd93fa0c9614f0181c87adf10b14027756b5f390b65c7d84418a5362b0c03dbc0c0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(r4, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x8090) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) 04:46:43 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000380)=0xfffffffffffffc18) exit(0x0) pipe2$9p(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x2d, 'io'}]}, 0xe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x9, 0x7, 0xfffffffffffffff9, 0x0, 0x7a3, 0x200, 0x2, 0x0, 0x2, 0x7630, 0x0, 0x8001, 0xc62, 0x6, 0x7fffffff, 0x9, 0xfee6, 0x3, 0xfff, 0x80000000000000, 0xe9, 0x3, 0x1ff, 0x33, 0x3, 0x0, 0x80000001, 0xff, 0x0, 0xff, 0x2, 0x3000000000, 0xfff, 0x9, 0x7ff, 0x0, 0x9be, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x4040, 0x1, 0x7, 0x2, 0xffffffffffffe300, 0x200, 0x80000001}, r3, 0x7, r0, 0x3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x24400, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) wait4(0x0, &(0x7f0000000100), 0x0, 0x0) 04:46:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 04:46:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 04:46:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0xa00, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0x3, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000d00)={{0x7, 0x0, 0x82, 0xffffffff}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9e\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\x00', 0xfffffffffffffffe}) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x148) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000380), 0xffffffffffffff07) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000d80)='fdinfo/4\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f00000019c0)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec41649098b4e102990454cc6b61826eeb2a4055c208a803e9c8e8bf7ff0091212e4d9e4c2578825db21649beee91a9d1da4e1aa55dbe47c9412195d3d3f75ad86d7d850004cf75f53ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa1db12f01e67510b690426141f8d92d0d51745903c51537ff0326454758028ff8c07028d9bb6ca78447e7b4ca060000000000000001001f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee0172c3972c2d60479de6d360000000800000000000000f269176847a82c372324395b9685a7ec1869a8a2451b8093c9cd0616ddcc4b0879dcdb41d4e9a5de54c08d31caba4697dbfa218447350090889695dafd04b300c8daae47b6b2977d2833af07fe9c0cc5ca8c1890bba91a2037f8b2343c55cae1a9159e9a269b10d1ed149618842ee4b6bcbbe3038ebe54dc9e1c65dfa77777b8492f97bb7f218be63be48f81c7948a2da7acd9ed0b07f7f22389d5fe9fc54cf5a8c71cc05b2340d4cd5c4eeb521d07d9b2846334035d1ee900b2ff5a1abbb16453a040a8e819995b8365127092af0800f8378bd155a6766b69218cd1cf9ea53ef83f950af6207d0647707212713ac7aaa7c3e54e481f063d180522effda526856f8967d2a4f21733e582ed1afcba7daf317e350569b4d484a06a2dc669c08c45376c850d90251df6e4b026f76638b7d38fd87c33f68f3b63fc5ac066ed12290d2aba4b7fe659420f0dc091772ee9407c0bbfa687f17c787c79c8f027ad6532cfca6997840c49ddcf2614a20cc88ef10af5911e6aff2551cfb86899e7e0ee55541e6d823007c7f39251e8e41cae24b2cb33f3dcd0da4d816c8b5051a8"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="a0ec98993d9032ce8e7acd6c70432bf42daeddeb83ae780fc87750254f6c7d202de0587aa0dce6e1ddd2bcc88a17cfa13dc9cb720b591fa9361ed1105a5a7e5cc9034eedd0685791e3fa30b64dcb2b3f16993ac461da4c0af204c04e250dc3081c87c40bfe2462ed951e37a7044a2e21c5924ac44da71259fc5d65cbddb8f5cb44363dd3f03102c1f66db9e65ee34d25fefaf318437cf7bf886a056dff3e93e03761cbe5be58b2ff1e64aa58bcee611b5f2d2de8af4b", @ANYRESHEX=0x0], 0x0, 0x0, 0x4040, 0x0) mount(&(0x7f0000001100)=ANY=[@ANYPTR64], 0x0, 0x0, 0x8000e, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000001c0)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x5010, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(r3, 0x2000005460, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') flock(r0, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="11dca50b5e0bcfec7be070") pipe2(&(0x7f0000000000), 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 04:46:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a001007000000eb008900003f220005001a0049000005d9dc9d0134c905426a828163ffa36f001000004b29c4aff19be446ab00000205"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40001d1, 0x0) 04:46:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x4e1f, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x7, [@initdev, @empty, @broadcast]}]}}}], 0x20}, 0x0) 04:46:43 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000380)=0xfffffffffffffc18) exit(0x0) pipe2$9p(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x2d, 'io'}]}, 0xe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x9, 0x7, 0xfffffffffffffff9, 0x0, 0x7a3, 0x200, 0x2, 0x0, 0x2, 0x7630, 0x0, 0x8001, 0xc62, 0x6, 0x7fffffff, 0x9, 0xfee6, 0x3, 0xfff, 0x80000000000000, 0xe9, 0x3, 0x1ff, 0x33, 0x3, 0x0, 0x80000001, 0xff, 0x0, 0xff, 0x2, 0x3000000000, 0xfff, 0x9, 0x7ff, 0x0, 0x9be, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x4040, 0x1, 0x7, 0x2, 0xffffffffffffe300, 0x200, 0x80000001}, r3, 0x7, r0, 0x3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x24400, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) wait4(0x0, &(0x7f0000000100), 0x0, 0x0) 04:46:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x4e1f, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x7, [@initdev, @empty, @broadcast]}]}}}], 0x20}, 0x0) 04:46:43 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000380)=0xfffffffffffffc18) exit(0x0) pipe2$9p(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x2d, 'io'}]}, 0xe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x9, 0x7, 0xfffffffffffffff9, 0x0, 0x7a3, 0x200, 0x2, 0x0, 0x2, 0x7630, 0x0, 0x8001, 0xc62, 0x6, 0x7fffffff, 0x9, 0xfee6, 0x3, 0xfff, 0x80000000000000, 0xe9, 0x3, 0x1ff, 0x33, 0x3, 0x0, 0x80000001, 0xff, 0x0, 0xff, 0x2, 0x3000000000, 0xfff, 0x9, 0x7ff, 0x0, 0x9be, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x4040, 0x1, 0x7, 0x2, 0xffffffffffffe300, 0x200, 0x80000001}, r3, 0x7, r0, 0x3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x24400, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) wait4(0x0, &(0x7f0000000100), 0x0, 0x0) 04:46:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:46:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x4e1f, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x7, [@initdev, @empty, @broadcast]}]}}}], 0x20}, 0x0) 04:46:44 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000380)=0xfffffffffffffc18) exit(0x0) pipe2$9p(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x2d, 'io'}]}, 0xe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x9, 0x7, 0xfffffffffffffff9, 0x0, 0x7a3, 0x200, 0x2, 0x0, 0x2, 0x7630, 0x0, 0x8001, 0xc62, 0x6, 0x7fffffff, 0x9, 0xfee6, 0x3, 0xfff, 0x80000000000000, 0xe9, 0x3, 0x1ff, 0x33, 0x3, 0x0, 0x80000001, 0xff, 0x0, 0xff, 0x2, 0x3000000000, 0xfff, 0x9, 0x7ff, 0x0, 0x9be, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x4040, 0x1, 0x7, 0x2, 0xffffffffffffe300, 0x200, 0x80000001}, r3, 0x7, r0, 0x3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x24400, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) wait4(0x0, &(0x7f0000000100), 0x0, 0x0) 04:46:44 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000380)=0xfffffffffffffc18) exit(0x0) pipe2$9p(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x2d, 'io'}]}, 0xe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x9, 0x7, 0xfffffffffffffff9, 0x0, 0x7a3, 0x200, 0x2, 0x0, 0x2, 0x7630, 0x0, 0x8001, 0xc62, 0x6, 0x7fffffff, 0x9, 0xfee6, 0x3, 0xfff, 0x80000000000000, 0xe9, 0x3, 0x1ff, 0x33, 0x3, 0x0, 0x80000001, 0xff, 0x0, 0xff, 0x2, 0x3000000000, 0xfff, 0x9, 0x7ff, 0x0, 0x9be, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x4040, 0x1, 0x7, 0x2, 0xffffffffffffe300, 0x200, 0x80000001}, r3, 0x7, r0, 0x3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x24400, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) wait4(0x0, &(0x7f0000000100), 0x0, 0x0) 04:46:44 executing program 0: r0 = socket(0x200000000000010, 0x4000000000080002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000004, 0x0, 0x0) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000240)) write$P9_RWRITE(r3, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000feffffff000000ed00000061101800000000009500000000000000cd68b4162414c6c2cd19fa096b92cc78990bd661db73c4892a8f39ebd769aba8cd0502667f227bd93fa0c9614f0181c87adf10b14027756b5f390b65c7d84418a5362b0c03dbc0c0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(r4, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x8090) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) 04:46:44 executing program 4: r0 = socket(0x200000000000010, 0x4000000000080002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000004, 0x0, 0x0) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000240)) write$P9_RWRITE(r3, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000feffffff000000ed00000061101800000000009500000000000000cd68b4162414c6c2cd19fa096b92cc78990bd661db73c4892a8f39ebd769aba8cd0502667f227bd93fa0c9614f0181c87adf10b14027756b5f390b65c7d84418a5362b0c03dbc0c0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(r4, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x8090) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) 04:46:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x4e1f, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x7, [@initdev, @empty, @broadcast]}]}}}], 0x20}, 0x0) 04:46:44 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 04:46:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000380)=0xfffffffffffffc18) exit(0x0) pipe2$9p(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x2d, 'io'}]}, 0xe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x9, 0x7, 0xfffffffffffffff9, 0x0, 0x7a3, 0x200, 0x2, 0x0, 0x2, 0x7630, 0x0, 0x8001, 0xc62, 0x6, 0x7fffffff, 0x9, 0xfee6, 0x3, 0xfff, 0x80000000000000, 0xe9, 0x3, 0x1ff, 0x33, 0x3, 0x0, 0x80000001, 0xff, 0x0, 0xff, 0x2, 0x3000000000, 0xfff, 0x9, 0x7ff, 0x0, 0x9be, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x4040, 0x1, 0x7, 0x2, 0xffffffffffffe300, 0x200, 0x80000001}, r3, 0x7, r0, 0x3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x24400, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) wait4(0x0, &(0x7f0000000100), 0x0, 0x0) 04:46:45 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000380)=0xfffffffffffffc18) exit(0x0) pipe2$9p(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x2d, 'io'}]}, 0xe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x9, 0x7, 0xfffffffffffffff9, 0x0, 0x7a3, 0x200, 0x2, 0x0, 0x2, 0x7630, 0x0, 0x8001, 0xc62, 0x6, 0x7fffffff, 0x9, 0xfee6, 0x3, 0xfff, 0x80000000000000, 0xe9, 0x3, 0x1ff, 0x33, 0x3, 0x0, 0x80000001, 0xff, 0x0, 0xff, 0x2, 0x3000000000, 0xfff, 0x9, 0x7ff, 0x0, 0x9be, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x4040, 0x1, 0x7, 0x2, 0xffffffffffffe300, 0x200, 0x80000001}, r3, 0x7, r0, 0x3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x24400, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) wait4(0x0, &(0x7f0000000100), 0x0, 0x0) 04:46:45 executing program 4: r0 = socket(0x200000000000010, 0x4000000000080002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000004, 0x0, 0x0) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000240)) write$P9_RWRITE(r3, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000feffffff000000ed00000061101800000000009500000000000000cd68b4162414c6c2cd19fa096b92cc78990bd661db73c4892a8f39ebd769aba8cd0502667f227bd93fa0c9614f0181c87adf10b14027756b5f390b65c7d84418a5362b0c03dbc0c0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(r4, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x8090) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) 04:46:45 executing program 0: r0 = socket(0x200000000000010, 0x4000000000080002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000004, 0x0, 0x0) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000240)) write$P9_RWRITE(r3, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000feffffff000000ed00000061101800000000009500000000000000cd68b4162414c6c2cd19fa096b92cc78990bd661db73c4892a8f39ebd769aba8cd0502667f227bd93fa0c9614f0181c87adf10b14027756b5f390b65c7d84418a5362b0c03dbc0c0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(r4, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x8090) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) 04:46:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000340), 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000200)=""/10) socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 04:46:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0xffffffffffffffff, 0x32f) 04:46:45 executing program 1: timer_create(0xb, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f00000001c0)) 04:46:45 executing program 3: syslog(0x4, &(0x7f0000000000)=""/1, 0x1) 04:46:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 04:46:45 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:46:45 executing program 3: syslog(0x4, &(0x7f0000000000)=""/1, 0x1) 04:46:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x20002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x35, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3e) fcntl$setstatus(r1, 0x4, 0x42803) 04:46:47 executing program 3: syslog(0x4, &(0x7f0000000000)=""/1, 0x1) 04:46:47 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r1, r0) 04:46:47 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'ip6erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00020020000000460000000100000000000000df0000002300000000f9390e000000000004"]}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 04:46:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000340), 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000200)=""/10) socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 04:46:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x2000)=nil) io_setup(0x0, 0x0) 04:46:47 executing program 3: syslog(0x4, &(0x7f0000000000)=""/1, 0x1) 04:46:47 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x402002000000004a}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 04:46:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000340), 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000200)=""/10) socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 04:46:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() utimes(0x0, &(0x7f0000001a00)={{}, {0x77359400}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x7, 0x3, 0x1}]}, 0x10) r3 = memfd_create(&(0x7f0000001ac0)='^\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r3, 0x0, 0x102002700) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'bond_slave_0\x00', 0x401}) r5 = dup3(r0, r1, 0x80000) accept$packet(r4, 0x0, &(0x7f0000000180)) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000280)="b2b2f0fd61036f7829aff5b52570f7225cc6a4d3fdda94765d3291eba3539d53b92e3b596714da3fd3650e") 04:46:47 executing program 0: mlockall(0x3) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x14}, r1}, 0x14) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r2 = socket$inet6(0xa, 0x0, 0x0) dup(r2) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(0xffffffffffffffff, 0x0, 0x0) 04:46:47 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000540)={0x2, 0x0, @remote}, &(0x7f0000000580)=0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000640)=0x44) r1 = socket$inet(0x2, 0x803, 0x404) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000a80)=""/229, &(0x7f0000000b80)=0xe5) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x8}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000880)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00'}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x2, 0x0, "24befacd93a6cbac5e1cb6e0631b890800c8cbf0285612b85a84b71d9b3da0513231f99032683ea4ae11dc36d39f93c0f1cbf85f6c825c64baeb084e063627612cdfdec98aa3b115b6e34bc0c9cdc8ac"}, 0xd8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3d, &(0x7f0000000480)=""/128, &(0x7f0000000500)=0x80) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1, 0x7b) 04:46:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX], @ANYRES32=r1], 0x26) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) socket$netlink(0x10, 0x3, 0x10) rt_sigaction(0x38, 0x0, 0x0, 0x8, &(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x200000000000000, 0x0, @loopback}, 0x1c) 04:46:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000340), 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000200)=""/10) socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 04:46:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup3(r1, r0, 0x0) 04:46:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)=0xb3) 04:46:47 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000540)={0x2, 0x0, @remote}, &(0x7f0000000580)=0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000640)=0x44) r1 = socket$inet(0x2, 0x803, 0x404) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000a80)=""/229, &(0x7f0000000b80)=0xe5) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x8}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000880)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00'}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x2, 0x0, "24befacd93a6cbac5e1cb6e0631b890800c8cbf0285612b85a84b71d9b3da0513231f99032683ea4ae11dc36d39f93c0f1cbf85f6c825c64baeb084e063627612cdfdec98aa3b115b6e34bc0c9cdc8ac"}, 0xd8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3d, &(0x7f0000000480)=""/128, &(0x7f0000000500)=0x80) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1, 0x7b) 04:46:48 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000540)={0x2, 0x0, @remote}, &(0x7f0000000580)=0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000640)=0x44) r1 = socket$inet(0x2, 0x803, 0x404) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000a80)=""/229, &(0x7f0000000b80)=0xe5) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x8}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000880)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00'}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x2, 0x0, "24befacd93a6cbac5e1cb6e0631b890800c8cbf0285612b85a84b71d9b3da0513231f99032683ea4ae11dc36d39f93c0f1cbf85f6c825c64baeb084e063627612cdfdec98aa3b115b6e34bc0c9cdc8ac"}, 0xd8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3d, &(0x7f0000000480)=""/128, &(0x7f0000000500)=0x80) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1, 0x7b) 04:46:48 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000540)={0x2, 0x0, @remote}, &(0x7f0000000580)=0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000640)=0x44) r1 = socket$inet(0x2, 0x803, 0x404) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000a80)=""/229, &(0x7f0000000b80)=0xe5) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x8}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000880)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00'}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x2, 0x0, "24befacd93a6cbac5e1cb6e0631b890800c8cbf0285612b85a84b71d9b3da0513231f99032683ea4ae11dc36d39f93c0f1cbf85f6c825c64baeb084e063627612cdfdec98aa3b115b6e34bc0c9cdc8ac"}, 0xd8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3d, &(0x7f0000000480)=""/128, &(0x7f0000000500)=0x80) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1, 0x7b) 04:46:48 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000540)={0x2, 0x0, @remote}, &(0x7f0000000580)=0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000640)=0x44) r1 = socket$inet(0x2, 0x803, 0x404) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000a80)=""/229, &(0x7f0000000b80)=0xe5) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x8}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000880)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00'}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x2, 0x0, "24befacd93a6cbac5e1cb6e0631b890800c8cbf0285612b85a84b71d9b3da0513231f99032683ea4ae11dc36d39f93c0f1cbf85f6c825c64baeb084e063627612cdfdec98aa3b115b6e34bc0c9cdc8ac"}, 0xd8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3d, &(0x7f0000000480)=""/128, &(0x7f0000000500)=0x80) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1, 0x7b) 04:46:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup3(r1, r0, 0x0) 04:46:48 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000540)={0x2, 0x0, @remote}, &(0x7f0000000580)=0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000640)=0x44) r1 = socket$inet(0x2, 0x803, 0x404) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000a80)=""/229, &(0x7f0000000b80)=0xe5) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x8}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000880)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00'}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x2, 0x0, "24befacd93a6cbac5e1cb6e0631b890800c8cbf0285612b85a84b71d9b3da0513231f99032683ea4ae11dc36d39f93c0f1cbf85f6c825c64baeb084e063627612cdfdec98aa3b115b6e34bc0c9cdc8ac"}, 0xd8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3d, &(0x7f0000000480)=""/128, &(0x7f0000000500)=0x80) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1, 0x7b) 04:46:50 executing program 0: mlockall(0x3) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x14}, r1}, 0x14) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r2 = socket$inet6(0xa, 0x0, 0x0) dup(r2) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(0xffffffffffffffff, 0x0, 0x0) 04:46:50 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000540)={0x2, 0x0, @remote}, &(0x7f0000000580)=0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000640)=0x44) r1 = socket$inet(0x2, 0x803, 0x404) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000a80)=""/229, &(0x7f0000000b80)=0xe5) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x8}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000880)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00'}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x2, 0x0, "24befacd93a6cbac5e1cb6e0631b890800c8cbf0285612b85a84b71d9b3da0513231f99032683ea4ae11dc36d39f93c0f1cbf85f6c825c64baeb084e063627612cdfdec98aa3b115b6e34bc0c9cdc8ac"}, 0xd8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3d, &(0x7f0000000480)=""/128, &(0x7f0000000500)=0x80) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1, 0x7b) 04:46:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup3(r1, r0, 0x0) 04:46:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup3(r1, r0, 0x0) 04:46:50 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000680)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000004c0)=""/232, &(0x7f0000000000)=0xe8) socket$nl_generic(0x10, 0x3, 0x10) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480), 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 04:46:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX], @ANYRES32=r1], 0x26) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) socket$netlink(0x10, 0x3, 0x10) rt_sigaction(0x38, 0x0, 0x0, 0x8, &(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x200000000000000, 0x0, @loopback}, 0x1c) 04:46:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX], @ANYRES32=r1], 0x26) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) socket$netlink(0x10, 0x3, 0x10) rt_sigaction(0x38, 0x0, 0x0, 0x8, &(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x200000000000000, 0x0, @loopback}, 0x1c) 04:46:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup3(r1, r0, 0x0) 04:46:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup3(r1, r0, 0x0) 04:46:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup3(r1, r0, 0x0) 04:46:50 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @random="d24e6704b764", [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8864}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}}, 0x0) 04:46:50 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 2033.389259] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 04:46:52 executing program 0: mlockall(0x3) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x14}, r1}, 0x14) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r2 = socket$inet6(0xa, 0x0, 0x0) dup(r2) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(0xffffffffffffffff, 0x0, 0x0) 04:46:52 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x8000000, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x400000000000302, 0x4008800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, &(0x7f0000000140)="45fcf347382224bf57520b4eb5689a0290", 0x0}, 0x18) close(r1) 04:46:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000680)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000004c0)=""/232, &(0x7f0000000000)=0xe8) socket$nl_generic(0x10, 0x3, 0x10) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480), 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 04:46:52 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:46:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX], @ANYRES32=r1], 0x26) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) socket$netlink(0x10, 0x3, 0x10) rt_sigaction(0x38, 0x0, 0x0, 0x8, &(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x200000000000000, 0x0, @loopback}, 0x1c) 04:46:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX], @ANYRES32=r1], 0x26) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) socket$netlink(0x10, 0x3, 0x10) rt_sigaction(0x38, 0x0, 0x0, 0x8, &(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x200000000000000, 0x0, @loopback}, 0x1c) 04:46:53 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:46:54 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x8000000, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x400000000000302, 0x4008800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, &(0x7f0000000140)="45fcf347382224bf57520b4eb5689a0290", 0x0}, 0x18) close(r1) 04:46:54 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:46:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000680)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000004c0)=""/232, &(0x7f0000000000)=0xe8) socket$nl_generic(0x10, 0x3, 0x10) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480), 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 04:46:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000680)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000004c0)=""/232, &(0x7f0000000000)=0xe8) socket$nl_generic(0x10, 0x3, 0x10) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480), 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 04:46:55 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x8000000, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x400000000000302, 0x4008800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, &(0x7f0000000140)="45fcf347382224bf57520b4eb5689a0290", 0x0}, 0x18) close(r1) 04:46:57 executing program 0: mlockall(0x3) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x14}, r1}, 0x14) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r2 = socket$inet6(0xa, 0x0, 0x0) dup(r2) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(0xffffffffffffffff, 0x0, 0x0) 04:46:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX], @ANYRES32=r1], 0x26) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) socket$netlink(0x10, 0x3, 0x10) rt_sigaction(0x38, 0x0, 0x0, 0x8, &(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x200000000000000, 0x0, @loopback}, 0x1c) 04:46:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX], @ANYRES32=r1], 0x26) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) socket$netlink(0x10, 0x3, 0x10) rt_sigaction(0x38, 0x0, 0x0, 0x8, &(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x200000000000000, 0x0, @loopback}, 0x1c) 04:46:57 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x8000000, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x400000000000302, 0x4008800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, &(0x7f0000000140)="45fcf347382224bf57520b4eb5689a0290", 0x0}, 0x18) close(r1) 04:46:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000680)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000004c0)=""/232, &(0x7f0000000000)=0xe8) socket$nl_generic(0x10, 0x3, 0x10) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480), 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 04:46:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000680)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000004c0)=""/232, &(0x7f0000000000)=0xe8) socket$nl_generic(0x10, 0x3, 0x10) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480), 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 04:46:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setresuid(0x0, 0xee01, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setresuid(r1, 0x0, 0x0) 04:46:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:46:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x1003f, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 04:46:58 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001540)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b\xf8R\xd9\x8a\xb3\x86\xbe\xee\"\x99\xfdp\xd3-6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xcf F\xdaQF\x02Y\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xec\x1f>\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xae\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x72L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x97\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xd5\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b-\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f]\x97\x9f\xc2\x00\xfb?\x02q\xef\x06\xech\xc9\xc1\x02\xb17H\xe2\x12\x82\xf8\xb45\x97\r\x17\xe3\x99\xd0v\xae1\x1f\n_\x89:\xce\xc5#v\x94:\xe6\xfb\xe0\xe5\x9f\'%\xcf7\tI|\x86zr\xaf>8\xb1\xb0P\x8eH\xc1\x00\tO\xe0\xfb|\x87\xbcHm\xa7h.\xf4\xad6\xd7\x94\xed \x84z\x85\v\x8eZa!qP\x9f\xec\xb6%\x16\x98\x97\x84w6\xfcz(\xeb\xd6\x96\x86\xc6\x1a\xec\x01\xc5C\b+\xb0,\xea\xc3\x0f6E\xa6\xaa\x92\x82\xb9\xb3\x11\xf9\x02\a\x99\x17\xdeI\x8b.\xbb\xc2y\xce\xd2\xeav\n}&D\xe6k\x84\a\x0f\xd3\xfbU\x86M\xb1g\x9c\xbdR\xe1\xed2\xc4<\xea1\xe53\xd3o-\x19\x19\x80\xd3\xb0\xab\xfe{\xffn\x00'/1128) 04:46:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) syz_genetlink_get_family_id$SEG6(0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) r2 = dup2(0xffffffffffffffff, r0) fcntl$addseals(r1, 0x409, 0x8) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 04:46:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 04:47:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000680)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000004c0)=""/232, &(0x7f0000000000)=0xe8) socket$nl_generic(0x10, 0x3, 0x10) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480), 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 04:47:00 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) pread64(r1, &(0x7f00000000c0)=""/42, 0x2a, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000100)=0x7f) recvmmsg(r3, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x40000000000011d, 0x0, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000005cc0)) 04:47:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) syz_genetlink_get_family_id$SEG6(0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) r2 = dup2(0xffffffffffffffff, r0) fcntl$addseals(r1, 0x409, 0x8) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 04:47:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:47:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x40) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xa1c9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./bus\x00', 0x100000000, 0xc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xb) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 04:47:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="26000000120047f181ff050d4300010002fafffdc2001bff6500000009227bff05000a000007", 0x26) 04:47:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x40) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xa1c9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./bus\x00', 0x100000000, 0xc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xb) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 04:47:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x40) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xa1c9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./bus\x00', 0x100000000, 0xc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xb) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 04:47:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x40) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xa1c9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./bus\x00', 0x100000000, 0xc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xb) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 04:47:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) syz_genetlink_get_family_id$SEG6(0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) r2 = dup2(0xffffffffffffffff, r0) fcntl$addseals(r1, 0x409, 0x8) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 04:47:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x40) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xa1c9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./bus\x00', 0x100000000, 0xc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xb) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 04:47:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x40) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xa1c9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./bus\x00', 0x100000000, 0xc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xb) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 04:47:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) syz_genetlink_get_family_id$SEG6(0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) r2 = dup2(0xffffffffffffffff, r0) fcntl$addseals(r1, 0x409, 0x8) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 04:47:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x40) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xa1c9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./bus\x00', 0x100000000, 0xc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xb) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 04:47:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x40) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xa1c9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./bus\x00', 0x100000000, 0xc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xb) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 04:47:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:47:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 04:47:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x6470e9d0938cbaaf, 0x0, 0x0, {}, [@nested={0x4, 0x3}, @nested={0x4, 0x2}]}, 0x1c}}, 0x0) 04:47:01 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x800000000000005, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r1], 0x18}, 0x0) close(r1) close(r0) 04:47:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x4001}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 04:47:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x40) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xa1c9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./bus\x00', 0x100000000, 0xc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xb) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 04:47:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x40) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xa1c9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./bus\x00', 0x100000000, 0xc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xb) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000980)) 04:47:01 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) creat(0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 04:47:01 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="955a000094cde606a4f6da8a14a3465a522ac680"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:47:01 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="4fbec3710cf6c02cd9ba7c30bc6c7a16b1d13b73bfd7710aef8173"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000540)=0x3, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000c8969be400"/40], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) 04:47:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000001c0)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:47:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 04:47:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:47:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, r1, r2, 0x0) [ 2045.092053] device lo left promiscuous mode [ 2045.096928] device sit0 left promiscuous mode 04:47:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_DELETE(r2, 0x0, 0x0) [ 2045.154762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25660 comm=syz-executor.0 04:47:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xeb5d, 0x0) 04:47:02 executing program 5: epoll_create1(0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) [ 2045.169755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25675 comm=syz-executor.0 04:47:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xeb5d, 0x0) [ 2045.169861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25675 comm=syz-executor.0 [ 2045.169980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25675 comm=syz-executor.0 04:47:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xeb5d, 0x0) [ 2045.170098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25675 comm=syz-executor.0 [ 2045.170183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25675 comm=syz-executor.0 [ 2045.170281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25675 comm=syz-executor.0 [ 2045.170351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25675 comm=syz-executor.0 [ 2045.170435] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25675 comm=syz-executor.0 [ 2045.170538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25675 comm=syz-executor.0 [ 2045.730808] loop5: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p loop5: p1 size 2 extends beyond EOD, truncated [ 2045.908372] loop5: p4 start 1854537728 is beyond EOD, truncated [ 2045.917692] loop5: p5 start 1854537728 is beyond EOD, truncated [ 2045.926452] loop5: p6 start 1854537728 is beyond EOD, truncated [ 2045.937359] loop5: p7 start 1854537728 is beyond EOD, truncated [ 2045.946276] loop5: p8 start 1854537728 is beyond EOD, truncated [ 2045.954904] loop5: p9 start 1854537728 is beyond EOD, truncated [ 2045.963631] loop5: p10 start 1854537728 is beyond EOD, truncated [ 2045.972489] loop5: p11 start 1854537728 is beyond EOD, truncated [ 2045.981617] loop5: p12 start 1854537728 is beyond EOD, truncated [ 2045.990651] loop5: p13 start 1854537728 is beyond EOD, truncated [ 2045.999567] loop5: p14 start 1854537728 is beyond EOD, truncated [ 2046.008598] loop5: p15 start 1854537728 is beyond EOD, truncated [ 2046.017569] loop5: p16 start 1854537728 is beyond EOD, truncated [ 2046.026816] loop5: p17 start 1854537728 is beyond EOD, truncated [ 2046.035929] loop5: p18 start 1854537728 is beyond EOD, truncated [ 2046.045026] loop5: p19 start 1854537728 is beyond EOD, truncated 04:47:03 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="4fbec3710cf6c02cd9ba7c30bc6c7a16b1d13b73bfd7710aef8173"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000540)=0x3, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000c8969be400"/40], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) 04:47:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xeb5d, 0x0) 04:47:03 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fadvise64(r0, 0xffffffffffffffff, 0x6, 0x2) 04:47:03 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="4fbec3710cf6c02cd9ba7c30bc6c7a16b1d13b73bfd7710aef8173"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000540)=0x3, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000c8969be400"/40], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) [ 2046.053765] loop5: p20 start 1854537728 is beyond EOD, truncated [ 2046.065404] loop5: p21 start 1854537728 is beyond EOD, truncated [ 2046.074854] loop5: p22 start 1854537728 is beyond EOD, truncated [ 2046.083512] loop5: p23 start 1854537728 is beyond EOD, truncated [ 2046.092783] loop5: p24 start 1854537728 is beyond EOD, truncated 04:47:03 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="2600000080000010"]}) 04:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) 04:47:03 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_yield() sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2046.101796] loop5: p25 start 1854537728 is beyond EOD, truncated [ 2046.132757] loop5: p26 start 1854537728 is beyond EOD, truncated 04:47:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc) dup2(r1, r2) [ 2046.152881] loop5: p27 start 1854537728 is beyond EOD, truncated [ 2046.217841] loop5: p28 start 1854537728 is beyond EOD, truncated [ 2046.224141] loop5: p29 start 1854537728 is beyond EOD, [ 2046.242508] device lo left promiscuous mode [ 2046.267572] truncated [ 2046.292609] loop5: p30 start 1854537728 is beyond EOD, truncated [ 2046.309251] loop5: p31 start 1854537728 is beyond EOD, truncated [ 2046.337302] loop5: p32 start 1854537728 is beyond EOD, truncated [ 2046.368003] loop5: p33 start 1854537728 is beyond EOD, truncated [ 2046.399194] loop5: p34 start 1854537728 is beyond EOD, truncated [ 2046.427123] loop5: p35 start 1854537728 is beyond EOD, truncated [ 2046.454784] loop5: p36 start 1854537728 is beyond EOD, truncated [ 2046.483936] loop5: p37 start 1854537728 is beyond EOD, truncated [ 2046.507053] loop5: p38 start 1854537728 is beyond EOD, truncated [ 2046.526673] loop5: p39 start 1854537728 is beyond EOD, truncated [ 2046.547351] loop5: p40 start 1854537728 is beyond EOD, truncated [ 2046.566090] loop5: p41 start 1854537728 is beyond EOD, truncated [ 2046.585153] loop5: p42 start 1854537728 is beyond EOD, [ 2046.594501] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2046.594646] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 04:47:04 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007021dfffd946f6105000a0000031f0000000000080008000d000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 2046.619604] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2046.669462] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2046.731283] truncated [ 2046.743582] loop5: p43 start 1854537728 is beyond EOD, truncated [ 2046.770699] loop5: p44 start 1854537728 is beyond EOD, [ 2046.776824] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2046.821833] truncated [ 2046.829188] loop5: p45 start 1854537728 is beyond EOD, truncated [ 2046.847527] loop5: p46 start 1854537728 is beyond EOD, truncated [ 2046.866593] loop5: p47 start 1854537728 is beyond EOD, truncated [ 2046.883136] loop5: p48 start 1854537728 is beyond EOD, truncated [ 2046.891025] loop5: p49 start 1854537728 is beyond EOD, truncated [ 2046.898923] loop5: p50 start 1854537728 is beyond EOD, truncated [ 2046.906766] loop5: p51 start 1854537728 is beyond EOD, truncated [ 2046.914619] loop5: p52 start 1854537728 is beyond EOD, truncated [ 2046.922950] loop5: p53 start 1854537728 is beyond EOD, [ 2046.931630] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2046.961798] truncated [ 2046.970392] loop5: p54 start 1854537728 is beyond EOD, truncated [ 2046.984318] loop5: p55 start 1854537728 is beyond EOD, truncated [ 2046.992941] loop5: p56 start 1854537728 is beyond EOD, truncated [ 2047.016157] loop5: p57 start 1854537728 is beyond EOD, truncated [ 2047.033806] loop5: p58 start 1854537728 is beyond EOD, truncated [ 2047.040087] loop5: p59 start 1854537728 is beyond EOD, truncated [ 2047.054927] loop5: p60 start 1854537728 is beyond EOD, truncated [ 2047.066118] loop5: p61 start 1854537728 is beyond EOD, truncated [ 2047.072376] loop5: p62 start 1854537728 is beyond EOD, truncated [ 2047.078872] loop5: p63 start 1854537728 is beyond EOD, truncated [ 2047.085222] loop5: p64 start 1854537728 is beyond EOD, truncated [ 2047.091485] loop5: p65 start 1854537728 is beyond EOD, truncated [ 2047.097966] loop5: p66 start 1854537728 is beyond EOD, truncated [ 2047.104582] loop5: p67 start 1854537728 is beyond EOD, truncated [ 2047.124294] loop5: p68 start 1854537728 is beyond EOD, truncated [ 2047.130638] loop5: p69 start 1854537728 is beyond EOD, truncated [ 2047.137168] loop5: p70 start 1854537728 is beyond EOD, truncated [ 2047.144600] loop5: p71 start 1854537728 is beyond EOD, truncated [ 2047.150871] loop5: p72 start 1854537728 is beyond EOD, truncated [ 2047.157344] loop5: p73 start 1854537728 is beyond EOD, truncated [ 2047.163653] loop5: p74 start 1854537728 is beyond EOD, truncated [ 2047.170101] loop5: p75 start 1854537728 is beyond EOD, truncated [ 2047.176663] loop5: p76 start 1854537728 is beyond EOD, truncated [ 2047.182980] loop5: p77 start 1854537728 is beyond EOD, truncated [ 2047.189446] loop5: p78 start 1854537728 is beyond EOD, truncated [ 2047.195886] loop5: p79 start 1854537728 is beyond EOD, truncated [ 2047.202157] loop5: p80 start 1854537728 is beyond EOD, truncated [ 2047.208652] loop5: p81 start 1854537728 is beyond EOD, truncated [ 2047.215129] loop5: p82 start 1854537728 is beyond EOD, truncated [ 2047.221410] loop5: p83 start 1854537728 is beyond EOD, truncated [ 2047.227942] loop5: p84 start 1854537728 is beyond EOD, truncated [ 2047.234431] loop5: p85 start 1854537728 is beyond EOD, truncated [ 2047.240722] loop5: p86 start 1854537728 is beyond EOD, truncated [ 2047.247211] loop5: p87 start 1854537728 is beyond EOD, truncated [ 2047.253492] loop5: p88 start 1854537728 is beyond EOD, truncated [ 2047.259988] loop5: p89 start 1854537728 is beyond EOD, truncated [ 2047.266520] loop5: p90 start 1854537728 is beyond EOD, truncated [ 2047.272774] loop5: p91 start 1854537728 is beyond EOD, truncated [ 2047.280203] loop5: p92 start 1854537728 is beyond EOD, truncated [ 2047.286723] loop5: p93 start 1854537728 is beyond EOD, truncated [ 2047.292993] loop5: p94 start 1854537728 is beyond EOD, truncated [ 2047.299523] loop5: p95 start 1854537728 is beyond EOD, truncated [ 2047.306026] loop5: p96 start 1854537728 is beyond EOD, truncated [ 2047.312308] loop5: p97 start 1854537728 is beyond EOD, truncated [ 2047.318819] loop5: p98 start 1854537728 is beyond EOD, truncated [ 2047.325311] loop5: p99 start 1854537728 is beyond EOD, truncated [ 2047.331593] loop5: p100 start 1854537728 is beyond EOD, truncated [ 2047.338172] loop5: p101 start 1854537728 is beyond EOD, truncated [ 2047.344515] loop5: p102 start 1854537728 is beyond EOD, truncated [ 2047.351167] loop5: p103 start 1854537728 is beyond EOD, truncated [ 2047.357766] loop5: p104 start 1854537728 is beyond EOD, truncated [ 2047.364112] loop5: p105 start 1854537728 is beyond EOD, truncated [ 2047.370710] loop5: p106 start 1854537728 is beyond EOD, truncated [ 2047.377286] loop5: p107 start 1854537728 is beyond EOD, truncated [ 2047.383636] loop5: p108 start 1854537728 is beyond EOD, truncated [ 2047.390226] loop5: p109 start 1854537728 is beyond EOD, truncated [ 2047.396806] loop5: p110 start 1854537728 is beyond EOD, truncated [ 2047.403154] loop5: p111 start 1854537728 is beyond EOD, truncated [ 2047.410768] loop5: p112 start 1854537728 is beyond EOD, truncated [ 2047.417342] loop5: p113 start 1854537728 is beyond EOD, truncated [ 2047.423686] loop5: p114 start 1854537728 is beyond EOD, truncated [ 2047.430519] loop5: p115 start 1854537728 is beyond EOD, truncated [ 2047.437101] loop5: p116 start 1854537728 is beyond EOD, truncated [ 2047.443460] loop5: p117 start 1854537728 is beyond EOD, truncated [ 2047.450163] loop5: p118 start 1854537728 is beyond EOD, truncated [ 2047.456779] loop5: p119 start 1854537728 is beyond EOD, truncated [ 2047.463171] loop5: p120 start 1854537728 is beyond EOD, truncated [ 2047.469759] loop5: p121 start 1854537728 is beyond EOD, truncated [ 2047.476369] loop5: p122 start 1854537728 is beyond EOD, truncated [ 2047.482744] loop5: p123 start 1854537728 is beyond EOD, truncated [ 2047.489379] loop5: p124 start 1854537728 is beyond EOD, truncated [ 2047.496088] loop5: p125 start 1854537728 is beyond EOD, truncated [ 2047.502721] loop5: p126 start 1854537728 is beyond EOD, truncated [ 2047.509143] loop5: p127 start 1854537728 is beyond EOD, truncated [ 2047.515477] loop5: p128 start 1854537728 is beyond EOD, truncated [ 2047.521904] loop5: p129 start 1854537728 is beyond EOD, truncated [ 2047.530008] loop5: p130 start 1854537728 is beyond EOD, truncated [ 2047.536332] loop5: p131 start 1854537728 is beyond EOD, truncated [ 2047.543517] loop5: p132 start 1854537728 is beyond EOD, truncated [ 2047.549893] loop5: p133 start 1854537728 is beyond EOD, truncated [ 2047.556224] loop5: p134 start 1854537728 is beyond EOD, truncated [ 2047.562618] loop5: p135 start 1854537728 is beyond EOD, truncated [ 2047.569000] loop5: p136 start 1854537728 is beyond EOD, truncated [ 2047.575374] loop5: p137 start 1854537728 is beyond EOD, truncated [ 2047.581754] loop5: p138 start 1854537728 is beyond EOD, [ 2047.587153] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2047.593903] truncated [ 2047.596312] loop5: p139 start 1854537728 is beyond EOD, truncated [ 2047.602684] loop5: p140 start 1854537728 is beyond EOD, truncated [ 2047.609095] loop5: p141 start 1854537728 is beyond EOD, truncated [ 2047.615436] loop5: p142 start 1854537728 is beyond EOD, truncated [ 2047.621814] loop5: p143 start 1854537728 is beyond EOD, truncated [ 2047.628432] loop5: p144 start 1854537728 is beyond EOD, truncated [ 2047.634815] loop5: p145 start 1854537728 is beyond EOD, truncated [ 2047.641177] loop5: p146 start 1854537728 is beyond EOD, truncated [ 2047.647534] loop5: p147 start 1854537728 is beyond EOD, truncated [ 2047.653894] loop5: p148 start 1854537728 is beyond EOD, truncated [ 2047.660283] loop5: p149 start 1854537728 is beyond EOD, truncated [ 2047.666631] loop5: p150 start 1854537728 is beyond EOD, truncated [ 2047.674076] loop5: p151 start 1854537728 is beyond EOD, truncated [ 2047.680449] loop5: p152 start 1854537728 is beyond EOD, truncated [ 2047.686779] loop5: p153 start 1854537728 is beyond EOD, truncated [ 2047.693165] loop5: p154 start 1854537728 is beyond EOD, truncated [ 2047.699540] loop5: p155 start 1854537728 is beyond EOD, truncated [ 2047.705876] loop5: p156 start 1854537728 is beyond EOD, truncated [ 2047.712232] loop5: p157 start 1854537728 is beyond EOD, truncated [ 2047.718595] loop5: p158 start 1854537728 is beyond EOD, truncated [ 2047.724955] loop5: p159 start 1854537728 is beyond EOD, truncated [ 2047.731343] loop5: p160 start 1854537728 is beyond EOD, truncated [ 2047.737740] loop5: p161 start 1854537728 is beyond EOD, truncated [ 2047.744146] loop5: p162 start 1854537728 is beyond EOD, truncated [ 2047.750526] loop5: p163 start 1854537728 is beyond EOD, truncated [ 2047.756882] loop5: p164 start 1854537728 is beyond EOD, truncated [ 2047.763239] loop5: p165 start 1854537728 is beyond EOD, truncated [ 2047.769638] loop5: p166 start 1854537728 is beyond EOD, truncated [ 2047.775978] loop5: p167 start 1854537728 is beyond EOD, truncated [ 2047.782333] loop5: p168 start 1854537728 is beyond EOD, truncated [ 2047.788691] loop5: p169 start 1854537728 is beyond EOD, truncated [ 2047.795036] loop5: p170 start 1854537728 is beyond EOD, truncated [ 2047.802179] loop5: p171 start 1854537728 is beyond EOD, truncated [ 2047.808512] loop5: p172 start 1854537728 is beyond EOD, truncated [ 2047.814902] loop5: p173 start 1854537728 is beyond EOD, truncated [ 2047.821284] loop5: p174 start 1854537728 is beyond EOD, truncated [ 2047.827609] loop5: p175 start 1854537728 is beyond EOD, truncated [ 2047.833983] loop5: p176 start 1854537728 is beyond EOD, truncated [ 2047.840355] loop5: p177 start 1854537728 is beyond EOD, truncated [ 2047.846694] loop5: p178 start 1854537728 is beyond EOD, truncated [ 2047.853066] loop5: p179 start 1854537728 is beyond EOD, truncated [ 2047.859424] loop5: p180 start 1854537728 is beyond EOD, truncated [ 2047.865787] loop5: p181 start 1854537728 is beyond EOD, truncated [ 2047.872168] loop5: p182 start 1854537728 is beyond EOD, truncated [ 2047.878523] loop5: p183 start 1854537728 is beyond EOD, truncated [ 2047.884893] loop5: p184 start 1854537728 is beyond EOD, truncated [ 2047.891263] loop5: p185 start 1854537728 is beyond EOD, truncated [ 2047.897607] loop5: p186 start 1854537728 is beyond EOD, truncated [ 2047.903966] loop5: p187 start 1854537728 is beyond EOD, truncated [ 2047.910371] loop5: p188 start 1854537728 is beyond EOD, truncated [ 2047.916740] loop5: p189 start 1854537728 is beyond EOD, truncated [ 2047.923108] loop5: p190 start 1854537728 is beyond EOD, truncated [ 2047.929452] loop5: p191 start 1854537728 is beyond EOD, truncated [ 2047.936746] loop5: p192 start 1854537728 is beyond EOD, truncated [ 2047.943150] loop5: p193 start 1854537728 is beyond EOD, truncated [ 2047.949499] loop5: p194 start 1854537728 is beyond EOD, truncated [ 2047.955896] loop5: p195 start 1854537728 is beyond EOD, truncated [ 2047.962296] loop5: p196 start 1854537728 is beyond EOD, truncated [ 2047.968651] loop5: p197 start 1854537728 is beyond EOD, truncated [ 2047.975027] loop5: p198 start 1854537728 is beyond EOD, truncated [ 2047.981398] loop5: p199 start 1854537728 is beyond EOD, truncated [ 2047.987756] loop5: p200 start 1854537728 is beyond EOD, truncated [ 2047.994114] loop5: p201 start 1854537728 is beyond EOD, truncated [ 2048.000518] loop5: p202 start 1854537728 is beyond EOD, truncated [ 2048.006879] loop5: p203 start 1854537728 is beyond EOD, truncated [ 2048.013277] loop5: p204 start 1854537728 is beyond EOD, truncated [ 2048.019634] loop5: p205 start 1854537728 is beyond EOD, truncated [ 2048.026005] loop5: p206 start 1854537728 is beyond EOD, truncated [ 2048.032402] loop5: p207 start 1854537728 is beyond EOD, truncated [ 2048.038740] loop5: p208 start 1854537728 is beyond EOD, truncated [ 2048.045107] loop5: p209 start 1854537728 is beyond EOD, truncated [ 2048.051463] loop5: p210 start 1854537728 is beyond EOD, truncated [ 2048.057813] loop5: p211 start 1854537728 is beyond EOD, truncated [ 2048.065015] loop5: p212 start 1854537728 is beyond EOD, truncated [ 2048.071394] loop5: p213 start 1854537728 is beyond EOD, truncated [ 2048.077752] loop5: p214 start 1854537728 is beyond EOD, truncated [ 2048.084128] loop5: p215 start 1854537728 is beyond EOD, truncated [ 2048.090453] loop5: p216 start 1854537728 is beyond EOD, truncated [ 2048.096848] loop5: p217 start 1854537728 is beyond EOD, truncated [ 2048.103217] loop5: p218 start 1854537728 is beyond EOD, truncated [ 2048.109558] loop5: p219 start 1854537728 is beyond EOD, truncated [ 2048.115936] loop5: p220 start 1854537728 is beyond EOD, truncated [ 2048.122302] loop5: p221 start 1854537728 is beyond EOD, truncated [ 2048.128663] loop5: p222 start 1854537728 is beyond EOD, truncated [ 2048.135037] loop5: p223 start 1854537728 is beyond EOD, truncated [ 2048.141394] loop5: p224 start 1854537728 is beyond EOD, truncated [ 2048.147772] loop5: p225 start 1854537728 is beyond EOD, truncated [ 2048.154254] loop5: p226 start 1854537728 is beyond EOD, truncated [ 2048.160620] loop5: p227 start 1854537728 is beyond EOD, truncated [ 2048.167019] loop5: p228 start 1854537728 is beyond EOD, truncated [ 2048.173365] loop5: p229 start 1854537728 is beyond EOD, truncated [ 2048.179692] loop5: p230 start 1854537728 is beyond EOD, truncated [ 2048.186115] loop5: p231 start 1854537728 is beyond EOD, truncated [ 2048.193184] loop5: p232 start 1854537728 is beyond EOD, truncated [ 2048.199525] loop5: p233 start 1854537728 is beyond EOD, truncated [ 2048.205901] loop5: p234 start 1854537728 is beyond EOD, truncated [ 2048.212292] loop5: p235 start 1854537728 is beyond EOD, truncated [ 2048.218646] loop5: p236 start 1854537728 is beyond EOD, truncated [ 2048.225035] loop5: p237 start 1854537728 is beyond EOD, truncated [ 2048.231361] loop5: p238 start 1854537728 is beyond EOD, truncated [ 2048.237742] loop5: p239 start 1854537728 is beyond EOD, truncated [ 2048.244121] loop5: p240 start 1854537728 is beyond EOD, truncated [ 2048.250513] loop5: p241 start 1854537728 is beyond EOD, truncated [ 2048.256902] loop5: p242 start 1854537728 is beyond EOD, truncated [ 2048.263251] loop5: p243 start 1854537728 is beyond EOD, truncated [ 2048.269595] loop5: p244 start 1854537728 is beyond EOD, truncated [ 2048.275965] loop5: p245 start 1854537728 is beyond EOD, truncated [ 2048.282294] loop5: p246 start 1854537728 is beyond EOD, truncated [ 2048.288665] loop5: p247 start 1854537728 is beyond EOD, truncated [ 2048.295070] loop5: p248 start 1854537728 is beyond EOD, truncated [ 2048.301423] loop5: p249 start 1854537728 is beyond EOD, truncated [ 2048.307822] loop5: p250 start 1854537728 is beyond EOD, truncated [ 2048.314283] loop5: p251 start 1854537728 is beyond EOD, truncated [ 2048.320672] loop5: p252 start 1854537728 is beyond EOD, truncated 04:47:05 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="cf0107053c0000004a03000009000000cb020000560c000000000000000000005d4b70c49559e6ae819504e3abfde1ad47dd3ca36f187e98616b5d3b1b1dc07b08c04e0ef99dca2b81a5ce198dccdaf23eb8baedf28bee5d68207c6cbab471a4034bca195de8553f8e906a1b5972590e278c1c9bb64da42269881b51cbb229f4a86661f2077e0fe88a7a39f8aa4389808fa27adf8a8fb45ba82b48a24747639ab51e317abdf400416642824450a2dc4026b7ba045c9859c5de3db8ebe9beab0b0904459299904fa3ff2bab9e41bbc940feb805eab6a8e1ceaa4d126ae297348096ce5a1ffd4be97dcf3a9453146a1a6baa334e7f909d46481419b59a8706df3acdd15cccfe804ed0225a81bb2ff9ec18a54771c44522b52a9551545dc856651557a5a22d95d8429e42745677c0a303802499c3fae5afde4bd1a5b6d0f37544d2c65fb99d614949e78f1f04a1ced08c6de7c670475662c58feab3c5082996e1f9f311932059f2c9189fb3c71e63e21533673e37f23d7e93ee8ddd421625ef0cc3bed3345a8b74457e77c1e87c95c65091775998f7ba383882cb519e8e07718d5ccef66aec59349e7c773c0b01426319af0723c306a91581ddf3bfe56d7705395873b6654b34107469af3517f1ad5cda9f5e1eb986aec18c98e40d83ecc5f26c851ab7ecee45ffd4003a6aa5d2e3e62a468e49aaa0b8728e4a8cd160fa748b2a6c21e19048b616c046c1d8ca1e1423d5157c83636b0da506b999f506aaba195b8c5535eb20019644e686b38d289444cd99001fd5de51850baca103852eadba291e05c8830c77e7545c230d2253ad651330330a76b5aab6b61ff36d5b7cfb2378989c30f828743d24e9ee4c4d229a7aa7349538aeffa142e83ff41c91bf12c90c737fd702cd4b242c148392c0ee13069c53a0fa77a472090ca7e9d5fc049955425852c56792948464b9279a6a2c5ae163cb1488e45d774891069df4a9c6b6b3071dfbd23c21efff540f6e5dda3ee0d11360e48f511c98d933ddf1ca86e3a3d7508205bf11c005bda916121d052e2f4e72fc289497777dfa5a7d2b820ded1a4680e064c0c36794b8b4f48c0f15b09c51cc5124dce6ece00fdc9f8379c4b4ddc02ede1ac116fcfb5d4905e544944766845a59455b1fa1c9e264ef33991e6fbfc9c463685a3fd3293b03dae636569998c826d451534714a9bd306875d9a8aa598da0e0018fd77536f887d97975298b76e73b1ee00df53d4b2a68b93b42a91579ff8fffda376643d7e3e02bb34a9451631549300d43d2e87c296ffdba3a62b46358d863b35a98d8edbcf19bc7ed77cad526c22a1fc20dbdf459144e6deda294c23bdb57dda8a83d4f416130b964120ca9cbe76e5b33c47a9f82ede2edb074ff2dec95d23318eadd91de57aa9fda471baaf469c8db9eb6cbf93e407568b1ac0da0bdab40f39381f0ab1b77d1b93784505033f6880328c76d7d1696a7b4717c8db6d5a93f078a271bfd55798bd49a6b7210b75f8cfdd348c4bd87f52d1368315939d3097411324964a19de29f5ad96b0256ea0f53ac12faf745b88590ac4730cb25c33547b6e29cfe2a6904f1413ff7bccd2ea21c6464fbe41b3cb220cf7f1fe3a4d1749153cb2ef6d48f10ee6dc96b3e5946998f1faf16b8c8e290822e3978420c8d344ef8914f4ad0d086930bdc8d101976880b6d2a0f438fa4dbe409226a72ee4ebe5e5a18eb81fb1943029aba0f3d0e6a70708f8ba74a7f3880564d4a2425d5b53f66465e00109fcb977175ae9e8705ca4035cdaabc5ce79d8541809bdee170ed4dbb8e43314a505df76710d2dd07ef0489bfc8d7f0f9393c2214c562fd3a035851f25b4049b66cd12505058fb05c5fca368dcf59a6c0f430336a565b7e0e4a613a654b0e934d81679e084b199661a7abcf3209a8a9c75ffb1a0e2267c68549d6ca74136f7a8faff9ad119fc2f7cc1cf11459239ccf7c0e0708876b05f3d57cfc0dbcde7a60f6416442976563c68667fe2bb9ec726df7d8397f43878b392b071da901ea5e8340f3ccbd77b885d2110a326286a140a5f8080038fc6cb487e79dba57899b459f453c167d545932ade0592a6c9f6c4f5536ab63d37f4544d0883c9d694ba8f5cf7e2e606334a1e19c873a1fe64ca919477d3a0fc951abd86202e0de2df3906683aa18d8394c2ff766b40732176c7e9b0126a464ab6555b366a043ca5b666871143f3a9b6ddc78d86fa606ebc7ac2620bbe83959b413b5798edd49f59c69a5b936389e4cdbd2459e762802b329160402d98c8bc1dd06b9f826371e52ebc3c58a9955e3d6cdd445a6b717b93f5fce9cdbddf7a546a061831b50aea2c6311be34ab7ccd28792dd22d678048ddc880a8f263f1e7e3792560096bc005971733cec35d70e95bbd8d91df28e8f1517715514e555c8f8785c6abee951f8d43f7a18683e3fd0620cf27a3b6470541640d7bcee962abb82ee374dd3791652b2cdbbc06a9a462ac6bc514148b08229cfd62d89fabfae9861bee2926d1924a8146f6ededdf963174dc0a2d52e39e87b7968e99b1d9fa9134ef4bc436f99695402c69172846a1dfc3fe867461f64f0750ab33beaf20fbc9478bbf1bb269cfd445b45520d0b26305ab3d0ca29c1540194a8892a691462161dd5248d5b6e237fe7164f6fb759354c29ea8329edd997ff153ba712b49ab584d39105ea933742e1bb6f0a32ba0ee59249c9cb4ba6f03378b078d85300758a0bacfd05f2e938a0e5c265c741d4182373c1861d3fde6f97f864ab29a37ce596fd360aafcafb41e478d765df8b85c58e7505c2a68afb2cb6b66ee9e8999db537ba4ed76a935d802f3aed5123fdb5374f8d6c20c5859db09aff7e51dd87a832d8911f6346ffd9cd81db8a4778d817e77effa1641e369b17402b2edb76f5101f83f16b1886bc0f89b5208636d1f285e0bde5e52acc4816751d7ac37e6f65fdc2daa1c85f1368ac8aefed2d1273fee4e0c18eeaf4dbef929dc32437644191fc2752a36a697d2276012356e172d57dbacf980c2ff60f70bc53d4d8861a2dbced525b5bf18d95e87fa0403742e0960e7a26aff5be6effe1636ba6e9e7a636b758dac9cdcba37edf011f7f11c1a51442f9baabc2a9f9d8d73787afc9e7768ede45d6f2b0ff836324f9d696ce16b697ec69077eebe00cd8840fa1f8fb3117c5ae2860a2861a4c63070d177d6458341a047ce86d048dd66a48b534f834c7c9da2d8ddc766d0ba3b21b86346d9a59f0c41a73dd0ae726db3c1f1dcb5b10f1a2b8ceecfc3d46f819c088f5846938ff6e558f5e4e5f5353780a00f874fa0a36c70d8de01b0a7967d361191c908c6f2d903a2fd09708046885b154b15d0d19bc033ffdf9a38e59efa9d76e5dacc16c39a6d2206ff58a6af12b0c5250afea9fd04a5c709a5a79ab5b23b352e056bc29da4caca041586f579bdaf4db08e391b541f61c81008ae2446d795fba08ff68eb452df844c27f0a24819c6da7a0552114b94bd07e575cd1c998cd8734455b0697df37e546387a231b9a82ac51fd91d6ac09bec94c871e8b517de5f76bbb5282b46b3c497fbc0df2ec4fe69709f8408f2ddd31881b7906f31a0192c853815619ba998f0bae46b05037f329e3918a1d2cd146829341ff0adb41f1d6a5376001443276d12e3d937b7142089ea3bbb5ab3ad722e807f2459609ad2bbe0c688028aee85b59c4c3c42fa976992d59ffcab7900bc00a18e262a9292868ae848a223238986035db57e477a330bd0edf73859ed7ef47b09ce240f2e6f68278e71cdc05d071d5a13ce251583f5ed5286cc9c8fdd17fa74ab2a9631bf938b6af42a166f8d1bec8b5f40062c119cc394969f257cc23a04f86bff46c1523758efebee3a9c3ac03878ec88a4eef6800bfa73e44871a338db20df4d39993d615a92f6a2bf23ec8188da0cc447237134ac07cc75ad6613b6a5ba2f3a25986dbbe8fcec59829785151d3f27481d525c99c13da6900da311f0130286d508538604fba574ddc6821eb4288dd6efc487ef5bb4dca5ab4d959fd764a3b7f569e36018c8e6ba6b1d33210930b3cec83dbb29a96839507c29c795c75b2358751a03b9db51a4c48e0333751e9fb85258cc06c905003a5cda2557d432a3a1903c85421be9b4a7d96d4f8efd6d75d9d3ffa309f463a6f8c78df90d60f0638e22e1cfe5cd1a7323742885a556cfe10e27983416c2061bd6704f3fe74118ec208b2eea4f11b087511b7c79f18385d4722a72eeaf77f15a09b510e9394627c4de4ff63e5c89bc42472fa1e9b44430eda5ead352b09ea72ef9e0b730f83f30a0ea922cdcf557b81c42036cf5a3e4c809753e7b62264ab5c5afd7566ee4a8c0a9da370cbdda6ee616a9b0faf5be1c8fe39166fa6cba954fad267a84a6e3ecef5015129f51bd3d072a1453515075c0d68b294bb3b639023517326759ff16260edc59357668acecc9c284ce98818b633f504bde4cd02f07290defdddd3fd5f08986b8ec624969bad8226a8dd2ea39ab0bafb68579743c664c73aed394c8032c6f8c065908590394d71f97bf5f9073fbe6b60fda6f34ca7d26ad48c370c3feb602d0928c4dc2c6b94880f42f22626370c72c39d5f97654821d81755843d657708800de304e821d0ee018d88b72d146306381e89c650bc242671ec903cc31b6cc4eb598c0811502442a1213240716be141bbc003aa858ee821b4ca2d128e9b7dde9c07564853cc45da3a5b19e11f299b4d1399662ebfbb46a7ad09a8df97c98f6e7b0b2de90839a1befe2a3c939a8836575b96cd959c2c2e1d90ee689f0b7742c7680ba63615c23e4eb21f39bf9e1742b433df39152d8b536be077924cc4b937b7641e720d690662402ce82bda45f4e8a29075d98b0ea28c56fb4c815db687a010fbf67abff5ce4452f333e09e0c7f90c6d235ade96b372bcfd107003d927264b570a0e84e462ee95cedb61c6c6a4391d45bb32fb58449bcbb972ddde447a46a61478bc766b3b824e46b56ae297c2c3c4e661d4ddd3587670b5d8e06684804236a3e1b4da6c4ad8dcc59a92e189618886bd5cdd210497d7085000925263ee57c6f03c373f14e77a9f197c682f5b1a6d4db25beaf85324a4b5a7ad5ad2774b48c189af899c91387560bcb2004c77adb0c9e49d9b96214112413ae9d36b0a21e7c416604b99a64f1a8b0e1b02538f94ac3c35ebcf25d59796e9ba9af959faee9a44d51d75005f3d479b5d57b8641a8a48236f07a8d18d9125b5d129390754884c2dea3e29fcfa6e272fef740819664139409c38fb1b62285f195c619a87f906fdf7e8b658d13733904c7f81df0885548a659b92e85b65036a07a3aea94f069ca4c2940ea79534b20f63ee2400a0b88e255245db0e35ea9791deb1e5990faa9aff3350fcbaed26e6ed5d804d884ff7087c38fcb3cc140f26c7ff8a0e6e03a588279b675fe92af3cb511f99542fb4c4d76f2ef33a1230b5797988208ec4ac05a29ae54e809c397a603384de7028dda3bd8bac43623b19d9de3aec8f75b5cc7e2e7a0f8f7d6e1cab23854c635e1dda81b845f380269af3f294c135c7b0fc3b3d4772860cbb505462a9e53a8f7c290b5c94936b8e6b70510c03a7b27bf7e5b1d0b3714fd421d6395527bd159884f262afe7fdb1e7571783cfbd50003ed60e08d0ea6dafd156ac6c67861d4a3b5ffd94697d323135ec57bbb9ec7a5e53f8a6ab4428d000a772c3ceebcb377cd6265c4dae5526ddd9f1a7688f6d776f28b639dc19229f3501bd76fd82ceecc101efff89c793a75c56abcb41909993ea6e004151672d43d342fb38b076fdcc86dafbd524a7eea56d469a4b316f8f800"/4350], 0x10fe) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) timerfd_settime(r5, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000002440)={@remote}, &(0x7f0000002480)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000002500)) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @rand_addr="ffe5848955f3cfe3e348bba12e679517", 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@generic={0x734, 0x14, "a63a46cc5799ee064733e46fac24f0ad2f83f7a7"}]}}}], 0x30}}], 0x1, 0x20008800) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000021ff4)={0x2001}) 04:47:05 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_yield() sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:47:05 executing program 4: pipe(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000010030200044a7b030005000000000002000000e0003f010400000000fca0d977b44ee8ed62944459790df23ddfed4917dac07fe25618d53c9688efeb08bb63cb03351b7412ba83a4bd91"], 0x8b}}, 0x0) exit(0x0) 04:47:05 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="4fbec3710cf6c02cd9ba7c30bc6c7a16b1d13b73bfd7710aef8173"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000540)=0x3, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000c8969be400"/40], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) 04:47:05 executing program 5: epoll_create1(0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) 04:47:05 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="4fbec3710cf6c02cd9ba7c30bc6c7a16b1d13b73bfd7710aef8173"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000540)=0x3, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000c8969be400"/40], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) [ 2048.327937] loop5: p253 start 1854537728 is beyond EOD, truncated [ 2048.334328] loop5: p254 start 1854537728 is beyond EOD, truncated [ 2048.340686] loop5: p255 start 1854537728 is beyond EOD, truncated 04:47:05 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/4350], 0x10fe) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) timerfd_settime(r5, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000002440)={@remote}, &(0x7f0000002480)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000002500)) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @rand_addr="ffe5848955f3cfe3e348bba12e679517", 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@generic={0x734, 0x14, "a63a46cc5799ee064733e46fac24f0ad2f83f7a7"}]}}}], 0x30}}], 0x1, 0x20008800) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000021ff4)={0x2001}) [ 2048.465040] loop_reread_partitions: partition scan of loop5 () failed (rc=-16) [ 2048.492350] blk_update_request: I/O error, dev loop5, sector 0 04:47:06 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/4350], 0x10fe) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) timerfd_settime(r5, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000002440)={@remote}, &(0x7f0000002480)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000002500)) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @rand_addr="ffe5848955f3cfe3e348bba12e679517", 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@generic={0x734, 0x14, "a63a46cc5799ee064733e46fac24f0ad2f83f7a7"}]}}}], 0x30}}], 0x1, 0x20008800) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000021ff4)={0x2001}) [ 2048.515517] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2048.527964] blk_update_request: I/O error, dev loop5, sector 0 [ 2048.534045] Buffer I/O error on dev loop5p1, logical block 0, async page read 04:47:06 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/4350], 0x10fe) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) timerfd_settime(r5, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000002440)={@remote}, &(0x7f0000002480)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000002500)) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @rand_addr="ffe5848955f3cfe3e348bba12e679517", 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@generic={0x734, 0x14, "a63a46cc5799ee064733e46fac24f0ad2f83f7a7"}]}}}], 0x30}}], 0x1, 0x20008800) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000021ff4)={0x2001}) 04:47:06 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_yield() sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2048.597722] blk_update_request: I/O error, dev loop5, sector 0 [ 2048.603761] Buffer I/O error on dev loop5p1, logical block 0, async page read 04:47:06 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/4350], 0x10fe) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) timerfd_settime(r5, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000002440)={@remote}, &(0x7f0000002480)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000002500)) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @rand_addr="ffe5848955f3cfe3e348bba12e679517", 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@generic={0x734, 0x14, "a63a46cc5799ee064733e46fac24f0ad2f83f7a7"}]}}}], 0x30}}], 0x1, 0x20008800) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000021ff4)={0x2001}) 04:47:06 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/4350], 0x10fe) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) timerfd_settime(r5, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000002440)={@remote}, &(0x7f0000002480)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000002500)) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @rand_addr="ffe5848955f3cfe3e348bba12e679517", 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@generic={0x734, 0x14, "a63a46cc5799ee064733e46fac24f0ad2f83f7a7"}]}}}], 0x30}}], 0x1, 0x20008800) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000021ff4)={0x2001}) [ 2048.695149] loop_reread_partitions: partition scan of loop5 () failed (rc=-16) 04:47:06 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/4350], 0x10fe) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) fcntl$setflags(r0, 0x2, 0x1) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) timerfd_settime(r5, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000002440)={@remote}, &(0x7f0000002480)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000002500)) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @rand_addr="ffe5848955f3cfe3e348bba12e679517", 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@generic={0x734, 0x14, "a63a46cc5799ee064733e46fac24f0ad2f83f7a7"}]}}}], 0x30}}], 0x1, 0x20008800) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000021ff4)={0x2001}) 04:47:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4}, 0x1c) [ 2048.829261] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 04:47:06 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001800)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$ppp(r0, &(0x7f0000000440)="76e3b5085ee4941d10fc148dd6662c8c3f6bfa3551f8229fd231311ad6eae21b209a85af160b72850962c51b3df0bf821d5a6c138d2c84f9f2aa593f5d7d0c40c87d902e2f1a97bb0f96ce7c500a744aeb4d94ba80ba9ae4c4f6073edd59122a77e97efbad4c4eea52bdd80420187ff9e2020fda078a1c177740b1c7d1a75dcdccf066235b6f8617c0f4e4109b8a6387c051ffe64d411b210e64f7bf9907e05ef26fd355f44c26be5d3e4879d250b52e5beba866d584f8a3a902960070d87ffe4dd4dfc4d7d02cfbac8801c04cfb221fc72e14d93f7309e697d1f27249157e0a118fd4b72ace664282418faf988d1839120de1e26b526748faacd8fa8b1b7a3099600c85e96de70c5691b14f09084314432afc1c47cd53962204885ec268e512a9283d9c138c05f773ba894aa5539a90d1da3745f6fecb0eba10b41786195ed805ca994c3847c56eeaff820e1c2771f907c119de1eca749505d6e97470a52719e10543d654f7ab555ab445b0aab29a8f6bc3c084ac251ec341bb1d1af8580a3edbbf146621d3e8e6b30b21df76bc7922864089613e85deb76713badedee1eb3ac318a1935dad70a0d277a71c7efdb7cc0bcfcd0b0b7da41bd886a93fd14e6857ac0fe061578b452b90e15d28b7c8612d7e75c2db60977fa8a91c600803677d4d83980c60e2b2d1282ab4c103d3d8d06a1c24016afce6b144a8838c75a22a95816ab50c4f95fce000bfa2a29e9cbf7c9c99e82ca1a467266c285278bba92e31548238fd3a375a6eb58e291a3b7b8d4fafb66474553a82c65f6a8e1ce5463fcab19787a22c6449fe294f6ba72c87862e9249552f82318692ce6b9df5af6e5b3ae8ddbdca78c3b3e884921964bfdb9c326684db3b95ce76977d868bce1c9b8ccdba29f172d7901faa282607d75b0bb7da289947d3a293a5ccda910d4b7f5d82fd42a0166eb97bd640ee4e358f0be9522cd68758d3214df8913596dab6857691282eb68aca7b575967f7d8b18bca5850484a59bce9e8eb74a3bc6c42a82fd014962e1de5981d4be7ae409d8d2cfb9267ee3e9f837e59a2fed3df8c22735a0ab337c2d9f07af5b623a40e82f0fd5fc55758f16d121ce1d38e9f890355a213761cbdca7079ad0372d163d2f42a12c4b7cb4df98297113dae40400586819c6350fa98603e8b1c9e24a0c548a0f93db4735e78ddbf78690d7ecb91f9d62765334702b7c7f255da18f01893e9601cecfeb8b26f7d12d9da124517490b881a772627c0aedb8fc1784e22d46e0a3810d5736f351d9e95613769d55c2e6539da1f5d746990dff232930bea5814b7d9131b68a7ce7c0404baf48d84f06c45c438aaffb0106b0ddbcb2e2718f84debe9dc8a6137102094f1760e77a0751da9b3f6cb8322628f230a6e220abcd35b56c78d221feb49371c6ea746d6a2299e1553576c0bdd7da1b1574016dc07139fa657343ef258c1804391a7fb85725b3e7d952c30cfad2daf05004e74736d18b9306a617e59dcd8493c3f33550e9bf27a0cee5432162c3419d1918ff7f4ef7f696bb948846f3c2064b58540f51884d5e46dcc2d6fe0df09e0e293cbc8ff095ecb509b79c502f2c49e51b01ff77f801685bc3bd9d8962ce906f1b51014116cb3ccd734a355f2b47770653f0316b2d0e833d89954f51bb23ae7b426378d9bb2d4857dd0e006a6e4a3fcd93421b5c4927c267f55cec38ac3e1b659c1ce32b8406c75fe5e28f8859be277f0e91760fc9eaf76d477b7f825ed05cb4985644d9e964b9e43b08a51d73bfc8b296add10b5b089aeec64120c7fa2e98cd733dd61c2ade218ed4be362555d0a5429092a6164d4994836800eb9b58380f036cd5c2252deda52172e20f6881ff57709c1ea3760e710d4267313904e6e73066722d750a1f5493317991b50c57e1a73b8550fe899f3c35ff68d2da28e2274e23da5ff35ab3b29e3675dca8c343838fa4df5afac9b8ea9e8cea63e8c3c1eb08e0eca5e236a51e3e879e64e9e8f627ae28989c74dc351adb85359d006a6ed4cd8aff15ba23a529531d4d2d709687a2b18a62d90450c6643ce5ba436144ea99b6aef2f0f3aa5dd2566869c41cd7b3c325fc8339ce077cf8a78fe18d54f20464abe07b1616583d10cbaaee44c2b685b0aa460abbccd23fac4b0d71ecfe8c540cbdc7d5cfee8fa0dc44087007f7ab34d1eed9191286ae5b31928dd25f5e21366c81830f437517a5d228532120a6ff1c5a415e2addcd4c2c8fc83050df9a419ebaf198177e4f5f33442679cb395327c98a58f740f68aef3ca945f876f06262e4220cccaf96cecf0ac9269b72acc20fb50a2b874e4a085a8077aa678938e993a61e73efb9c692319b448da532f2498691468edce41206cbe5ccbefd7cd1965cac47b4b731880bc3d42bb19729bdd3f43c751025ef0e67327103702fe0241b7e8725b0dab71f58f4f6b32936ad46a38071347ec1b0e268fbabc62e1a26074d8f965432415d947ad4d2b9c62aca16ec80398b7b0fd0bc814366b05e55302da67dea342bfca9839587ff7804280b82476cc683da4119f12c37b7734449556c3093d950478af60c4e0ab52281786051d7a7ef6deb801475534f029d3f6fce90b305df691ee9a46fb7a6b0e664034905ed1df1676d8845f8899a67ce22fcbaebf14d565247dc252702b5bd6e381aa6ad25b84389649d5f45ad0c189f5c9eac5e382a37c41d985d107f363825991d4998a17b930d9f0ffe5d3c90a2a896e4d66c07307dc1acf0fa592c162078fe389f31ddee3e43734a083011aaf01a1b1a7a03e6c62b8aa8ea85e2592af50f39e60c98f75ef216ca8035b1e911ef853003aa861a757b7a155b7793191e09da5dbc8f0fe033a7347cdaedd260afffbe4efbb7da815b5507066a159ad0367cb9dd9b72b0b43e209bbe9ec5add45bec3c6dbe6b6cd731f68d32cd421dab7a1a1ddbbe0d7233f4670f5cdab4b413baf35cb27305c543ec1c9b4e56a63acd806fce481da4915738c689af19957131e7530be3e5e04782412abf2f435824882a76abc6a2f4a287362f353b60eebbd56de74fec0a79f4ce5c24c50c73e0d46d42de30f27dcf435d4484791238661a5cabb60065f9fce3da30269495b68e3dbc6fe4d912521e2993d0bac6c8fde7854858cf66616528f194b2103b0022d0c6ff2c7426b59dc74c039bc05701f7349e3ce9a29f76c32ef63c9d7d75f68456c7e384666d2a6305e41cabbbfa57097d7e5efedac8d7ca9e156c8c7b6bfbae62e99634dba14578b98bdecdc0752cf5688cdd4139ece9bdcf9e2f4b53d17665ae2ea2cb0f15730b051eed4866654ee3afbb1947404827f1b54af1da489950aa6f3f88e674b9878c99f2557d67879b1f13377e2440be13884b4b0f416ce27658ad2af9316f5723ff7837a458d4f5004944746c3fadcaf52c1f3546609676c0216d2cb68a9078c85c6c41acadba005510e934236fe01d90c11e72592cbd9352b6982dc10d822a03beffe9f1db97942cdbaf07d8142e07d5cd4e1f66fa230292fe14fa3b05b6f78118125eb9d84b84d86f688dd307bbc0c551ec0f664b5fedef6f07a3c4751f3bbcb06bc061dfab1c75f4e18368862cfd41f0df0d148a7d68fb515299948f77d8f166fc7c039adffea5f3ee7494965ef6cbbf7c90420a48696fa2d7c1b7c25073d2f656b6fd21521e51ac17874082503f291d912f8468c28bc0c686c8c923219df4b701958ea90eb5643e7cdfef8894b3b53f571b4dba847de1b0b9e36deaee1e5996390f892fdd2b714c068176e56dcd159f5c4f69aae617b24266efee764d8978f29e4329ad7fe34174e570e7b9e742ebce21a03db94908670b5bb6c4833e283b455275bb1fa65cbcf827da051409661ff3f6823b1c9ac6d7750037325ecff4aaca6fd555962f6e6381a9ea582255a301fb0cd0aadead47f8b933d5c0b148be4e84a53953eac462165579644f8a758535b9944600886440d2f4329de34d6f3f5f502a72eddf513666d2d6aaf263f5e94e2a58913e23d5d01176caed9108cd048482fb702c12515a50943114bb5a61c736f1ec83546a9758a2a8740b0ba6ff8aa22f01bdcb405319854e44e5b7a3ebf96892dc6e220a150a63c7281304bb29ea2c6ecb35e91e2fa1635a3d8734a7c7c7dc1924684adcf153812f6aa95c85fad0d82aae4997d010350b61fd70273ebe758b3e3d902d6246c08db0b47e575c736ecf85b0772d9530d4277a32c9db053151a0769061b728021ca55a13111b747b3d55882baaeb00019b102be96c66d029b510b9ffb635ec0cff8fc0be5074f89b1e0f6e4cb98e64ef0268d1fd5735b0ced97f6d06fe66017e2728ae834a61d1a4893425939611981c811c71fc1ab2115534fcad7f816d00d1f4247bdd11a0b95b76f15079027979a8be3f8a04adf55cd98256708251bb8c0040b968480589ca962e77a2c24e52ff871d4d843bec9138a4318b813c263848b94e6ae7d7d9653f7ced50551ed008f1f8bafe524bbca963a1f599990f1d3031878f544b2be549851baace22d01189acfb530fa8b6ab3bacb513fe794a32a25a5bd0fb822ac69358ccb32c8cc3cc393c27bb0f0a8093f6fc10389e26910e21a2032284d16d90a4c9139ae7e976199194438368abdb9a06894180ccb1d79545c127c3ed770bd7d2a45992a7af0d2953b5cf4e747531961a5c3b86ec211e7a62c77d561db488b1ea73e90a1ec1d2b21e0c6e3b1f5088885e7b37c48d2ab7ceb2bc6ef3f62ca93e697205f00f6c72c5279c6f4575ce663533f66c6d620e3123e126b1a167735fc55f3e0b1816fba9d64c7ffe16a622cc97800f4fcbd81be8c2d6c7305a0170221f29f0680391a60419f5997f10214182da3d5b18bb07b8f64cf3eec20a31c93fecc57668367895193b3f918be823955fd74fbb4c52acaab6248c20f59e0b73b3b2523b376742f02705730573e11f3067e26a8f422545f8fae5c64e369b72271d954f20e64c97696c8a1c5153668cc25892487c90ffa41c41c0e692e7d4a2c355381ff16a19ab6b0b7f6556062325eaf733068129d4c0e53f2a8baa764d0f28e398f28dcb0b0c9c983c0fa3ab94c0407e63b72bc58970af2389ea20291385326193fcd9a89d5cb8c5a2deb4477f2fdf89100e832726ba0f12b8a1248bff06242eeb2ddf146bcbbeb7bf98d0392a7364da95862e078a851dfa0fe7ca9716c5297d3e69249883f16bb20a6af3485cdc0d8ad4207f3564a11137612ad78d939bfe53338398d21a1b80cb7fc6acad0194366725499f08bea70af6c4b73fd235406b9ae9a1d5d9c3f56ef90924133e3312376044faf66cb2f87f265f5e3c53eec8f719cd11d76ca28a64d903e7bf0934edcdd3c6f8f1167fd5a6769cbb93d0a7b1b8b7a21754275f12743ddb6dd1f5f78d597e90d4d5055882e5adbdc9c136f1a540a19a8bd344466194a17866b35575578fbcea9502b66921adaac9ee02d630663de1232cdab6bd72f6b8b51e2da381cf60cc781d3e6a655f244e1b73f67834f63bb76bc46825ded5b728766e7072f07447ca39476955f08cda292a87062646df0c16b5096f28264c57d0181c45f5b6674db1cbb9a0e915bea93a64b6c9f74e79853bf446367f44d113d65f0d9a1d036202339739e00644184cb4bc96884e1484e40", 0xfa0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x9) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:47:07 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="4fbec3710cf6c02cd9ba7c30bc6c7a16b1d13b73bfd7710aef8173"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000540)=0x3, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000c8969be400"/40], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) 04:47:07 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_yield() sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:47:07 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x3, 0x1d, "3ac1af3c969b64305da50b377efd5c400a4273c53406d3d59ef882d949"}) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) close(r2) 04:47:07 executing program 5: epoll_create1(0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) 04:47:07 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="4fbec3710cf6c02cd9ba7c30bc6c7a16b1d13b73bfd7710aef8173"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000540)=0x3, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000c8969be400"/40], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) [ 2049.604534] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2049.796084] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 04:47:07 executing program 4: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') open$dir(&(0x7f00000003c0)='.\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) set_thread_area(0x0) mount(&(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x80010, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000380)={0xfffffffffffffc4c, 0x0, 0x8}, 0x3) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000800)='cgroup2\x00', 0x847, &(0x7f0000000780)) ioctl$int_out(0xffffffffffffff9c, 0x0, 0x0) 04:47:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xffffffff8a2bf96e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r1, 0x0, &(0x7f0000000300)=0xffffffffffffff32) memfd_create(0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$P9_RXATTRWALK(r2, &(0x7f00000001c0)={0xf, 0x1f, 0x0, 0xfffffffffffffc00}, 0xf) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) pipe(&(0x7f0000000280)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e24, @remote}, 0x10) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) [ 2050.009652] cgroup: cgroup2: unknown option "" [ 2050.053223] cgroup: cgroup2: unknown option "" 04:47:07 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) 04:47:07 executing program 4: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x8, 0x0, 0x1, 0xe, 0x100000001, 0xcc}, &(0x7f00000000c0)=0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x65a) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_FPEXC(0xb, 0x0) [ 2050.152471] loop5: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p 04:47:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) r1 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x27a, 0x0) r2 = dup2(r1, r1) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20}, 0x1380f0d) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) r3 = gettid() tkill(r3, 0x16) read$FUSE(r2, &(0x7f00000003c0), 0x1000) [ 2050.269369] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 04:47:08 executing program 2: openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) fcntl$notify(r0, 0x402, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4fff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, 0x0, 0x800000000024) creat(0x0, 0x0) [ 2050.600506] loop5: p1 size 2 extends beyond EOD, truncated [ 2050.647401] loop5: p4 start 1854537728 is beyond EOD, truncated [ 2050.684802] loop5: p5 start 1854537728 is beyond EOD, truncated [ 2050.707769] loop5: p6 start 1854537728 is beyond EOD, truncated [ 2050.757777] loop5: p7 start 1854537728 is beyond EOD, truncated [ 2050.800250] loop5: p8 start 1854537728 is beyond EOD, [ 2050.830081] selinux_nlmsg_perm: 320 callbacks suppressed [ 2050.830195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25835 comm=syz-executor.2 04:47:08 executing program 4: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x8, 0x0, 0x1, 0xe, 0x100000001, 0xcc}, &(0x7f00000000c0)=0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x65a) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_FPEXC(0xb, 0x0) [ 2050.874339] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2050.879105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25835 comm=syz-executor.2 [ 2050.879199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25835 comm=syz-executor.2 [ 2050.879269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25835 comm=syz-executor.2 [ 2050.879395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25835 comm=syz-executor.2 [ 2050.879497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25835 comm=syz-executor.2 04:47:08 executing program 0: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x8, 0x0, 0x1, 0xe, 0x100000001, 0xcc}, &(0x7f00000000c0)=0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x65a) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_FPEXC(0xb, 0x0) [ 2050.879572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25835 comm=syz-executor.2 04:47:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1d, 0xf07}, 0x1c}}, 0x0) [ 2050.879653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25835 comm=syz-executor.2 [ 2050.879775] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25835 comm=syz-executor.2 [ 2050.879912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25835 comm=syz-executor.2 [ 2051.035710] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2051.055848] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2051.732239] truncated [ 2051.739563] loop5: p9 start 1854537728 is beyond EOD, truncated [ 2051.755946] loop5: p10 start 1854537728 is beyond EOD, truncated [ 2051.770742] loop5: p11 start 1854537728 is beyond EOD, truncated [ 2051.784512] loop5: p12 start 1854537728 is beyond EOD, truncated [ 2051.800944] loop5: p13 start 1854537728 is beyond EOD, truncated [ 2051.820502] loop5: p14 start 1854537728 is beyond EOD, truncated [ 2051.839517] loop5: p15 start 1854537728 is beyond EOD, truncated [ 2051.856800] loop5: p16 start 1854537728 is beyond EOD, truncated [ 2051.875468] loop5: p17 start 1854537728 is beyond EOD, truncated [ 2051.913618] loop5: p18 start 1854537728 is beyond EOD, truncated [ 2051.913624] loop5: p19 start 1854537728 is beyond EOD, truncated [ 2051.913630] loop5: p20 start 1854537728 is beyond EOD, truncated [ 2051.913635] loop5: p21 start 1854537728 is beyond EOD, truncated [ 2051.913641] loop5: p22 start 1854537728 is beyond EOD, truncated [ 2051.913647] loop5: p23 start 1854537728 is beyond EOD, truncated [ 2051.913652] loop5: p24 start 1854537728 is beyond EOD, truncated [ 2051.913658] loop5: p25 start 1854537728 is beyond EOD, truncated [ 2051.913664] loop5: p26 start 1854537728 is beyond EOD, truncated [ 2051.913669] loop5: p27 start 1854537728 is beyond EOD, truncated [ 2051.913675] loop5: p28 start 1854537728 is beyond EOD, truncated [ 2051.913681] loop5: p29 start 1854537728 is beyond EOD, truncated [ 2051.913686] loop5: p30 start 1854537728 is beyond EOD, truncated [ 2051.913692] loop5: p31 start 1854537728 is beyond EOD, truncated [ 2051.913698] loop5: p32 start 1854537728 is beyond EOD, truncated [ 2051.913703] loop5: p33 start 1854537728 is beyond EOD, truncated [ 2051.913709] loop5: p34 start 1854537728 is beyond EOD, truncated [ 2051.913715] loop5: p35 start 1854537728 is beyond EOD, truncated [ 2051.913720] loop5: p36 start 1854537728 is beyond EOD, truncated [ 2051.913726] loop5: p37 start 1854537728 is beyond EOD, truncated [ 2051.913732] loop5: p38 start 1854537728 is beyond EOD, truncated [ 2051.913737] loop5: p39 start 1854537728 is beyond EOD, truncated [ 2051.913743] loop5: p40 start 1854537728 is beyond EOD, truncated [ 2051.913749] loop5: p41 start 1854537728 is beyond EOD, truncated [ 2051.913754] loop5: p42 start 1854537728 is beyond EOD, truncated [ 2051.913760] loop5: p43 start 1854537728 is beyond EOD, truncated [ 2051.913766] loop5: p44 start 1854537728 is beyond EOD, truncated [ 2051.913772] loop5: p45 start 1854537728 is beyond EOD, truncated [ 2051.913777] loop5: p46 start 1854537728 is beyond EOD, truncated [ 2051.913783] loop5: p47 start 1854537728 is beyond EOD, truncated [ 2051.913789] loop5: p48 start 1854537728 is beyond EOD, truncated [ 2051.913794] loop5: p49 start 1854537728 is beyond EOD, truncated [ 2051.913800] loop5: p50 start 1854537728 is beyond EOD, truncated [ 2051.931251] loop5: p51 start 1854537728 is beyond EOD, truncated [ 2051.931260] loop5: p52 start 1854537728 is beyond EOD, truncated [ 2051.931266] loop5: p53 start 1854537728 is beyond EOD, truncated [ 2051.931271] loop5: p54 start 1854537728 is beyond EOD, truncated [ 2051.931277] loop5: p55 start 1854537728 is beyond EOD, truncated [ 2051.931283] loop5: p56 start 1854537728 is beyond EOD, truncated [ 2051.931289] loop5: p57 start 1854537728 is beyond EOD, truncated [ 2051.931294] loop5: p58 start 1854537728 is beyond EOD, truncated [ 2051.931300] loop5: p59 start 1854537728 is beyond EOD, truncated [ 2051.931306] loop5: p60 start 1854537728 is beyond EOD, truncated [ 2051.931311] loop5: p61 start 1854537728 is beyond EOD, truncated [ 2051.931317] loop5: p62 start 1854537728 is beyond EOD, truncated [ 2051.931323] loop5: p63 start 1854537728 is beyond EOD, truncated [ 2051.931328] loop5: p64 start 1854537728 is beyond EOD, truncated [ 2051.931334] loop5: p65 start 1854537728 is beyond EOD, truncated [ 2051.931340] loop5: p66 start 1854537728 is beyond EOD, truncated [ 2051.931345] loop5: p67 start 1854537728 is beyond EOD, truncated [ 2051.931351] loop5: p68 start 1854537728 is beyond EOD, truncated [ 2051.931357] loop5: p69 start 1854537728 is beyond EOD, truncated [ 2051.931363] loop5: p70 start 1854537728 is beyond EOD, truncated [ 2051.931368] loop5: p71 start 1854537728 is beyond EOD, truncated [ 2051.931374] loop5: p72 start 1854537728 is beyond EOD, truncated [ 2051.931380] loop5: p73 start 1854537728 is beyond EOD, truncated [ 2051.931386] loop5: p74 start 1854537728 is beyond EOD, truncated [ 2051.931391] loop5: p75 start 1854537728 is beyond EOD, truncated [ 2051.931397] loop5: p76 start 1854537728 is beyond EOD, truncated [ 2051.931403] loop5: p77 start 1854537728 is beyond EOD, truncated [ 2051.931408] loop5: p78 start 1854537728 is beyond EOD, truncated [ 2051.931414] loop5: p79 start 1854537728 is beyond EOD, truncated [ 2051.931420] loop5: p80 start 1854537728 is beyond EOD, truncated [ 2051.931426] loop5: p81 start 1854537728 is beyond EOD, truncated [ 2051.931431] loop5: p82 start 1854537728 is beyond EOD, truncated [ 2051.931437] loop5: p83 start 1854537728 is beyond EOD, truncated [ 2051.931443] loop5: p84 start 1854537728 is beyond EOD, truncated [ 2051.931448] loop5: p85 start 1854537728 is beyond EOD, truncated [ 2051.931454] loop5: p86 start 1854537728 is beyond EOD, truncated [ 2051.931460] loop5: p87 start 1854537728 is beyond EOD, truncated [ 2051.931466] loop5: p88 start 1854537728 is beyond EOD, truncated [ 2051.931499] loop5: p89 start 1854537728 is beyond EOD, truncated [ 2051.931505] loop5: p90 start 1854537728 is beyond EOD, truncated [ 2051.931511] loop5: p91 start 1854537728 is beyond EOD, truncated [ 2051.931516] loop5: p92 start 1854537728 is beyond EOD, truncated [ 2051.931522] loop5: p93 start 1854537728 is beyond EOD, truncated [ 2051.931528] loop5: p94 start 1854537728 is beyond EOD, truncated [ 2051.931534] loop5: p95 start 1854537728 is beyond EOD, truncated [ 2051.931540] loop5: p96 start 1854537728 is beyond EOD, truncated [ 2051.931545] loop5: p97 start 1854537728 is beyond EOD, truncated [ 2051.931551] loop5: p98 start 1854537728 is beyond EOD, truncated [ 2051.931557] loop5: p99 start 1854537728 is beyond EOD, truncated [ 2051.931563] loop5: p100 start 1854537728 is beyond EOD, truncated [ 2051.931569] loop5: p101 start 1854537728 is beyond EOD, truncated [ 2051.931575] loop5: p102 start 1854537728 is beyond EOD, truncated [ 2051.931580] loop5: p103 start 1854537728 is beyond EOD, truncated [ 2051.931596] loop5: p104 start 1854537728 is beyond EOD, truncated [ 2051.931602] loop5: p105 start 1854537728 is beyond EOD, truncated [ 2051.931608] loop5: p106 start 1854537728 is beyond EOD, truncated [ 2051.931613] loop5: p107 start 1854537728 is beyond EOD, truncated [ 2051.931619] loop5: p108 start 1854537728 is beyond EOD, truncated [ 2051.931625] loop5: p109 start 1854537728 is beyond EOD, truncated 04:47:10 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unshare(0x400) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getdents64(r1, &(0x7f0000001200)=""/4096, 0x1000) 04:47:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0q\x02\x00', 0x4005}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x7) 04:47:10 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x440, 0xb) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@polexpire={0xc0, 0x1b, 0x100, 0x70bd2d, 0x25dfdbfe, {{{@in6=@empty, @in=@multicast1, 0x4e21, 0x3, 0x4e22, 0x0, 0xa, 0x20, 0x20, 0x0, 0x0, r1}, {0xffff, 0x0, 0x7fff, 0xcfc4, 0x8f2d, 0x401, 0x10001, 0x200}, {0x6, 0x0, 0x0, 0x5a}, 0x9, 0x6e6bb7, 0x0, 0x1, 0x2, 0x2}, 0x40}}, 0xc0}, 0x1, 0x0, 0x0, 0x24004000}, 0x81) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) 04:47:10 executing program 4: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x8, 0x0, 0x1, 0xe, 0x100000001, 0xcc}, &(0x7f00000000c0)=0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x65a) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_FPEXC(0xb, 0x0) 04:47:10 executing program 5: epoll_create1(0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) 04:47:10 executing program 0: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x8, 0x0, 0x1, 0xe, 0x100000001, 0xcc}, &(0x7f00000000c0)=0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x65a) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_FPEXC(0xb, 0x0) [ 2051.931630] loop5: p110 start 1854537728 is beyond EOD, truncated [ 2051.931636] loop5: p111 start 1854537728 is beyond EOD, truncated 04:47:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@initdev}) 04:47:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c4dc00025e0b01047be070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60002007}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000340)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) [ 2051.931642] loop5: p112 start 1854537728 is beyond EOD, truncated 04:47:10 executing program 4: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x8, 0x0, 0x1, 0xe, 0x100000001, 0xcc}, &(0x7f00000000c0)=0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x65a) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_FPEXC(0xb, 0x0) 04:47:10 executing program 0: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x8, 0x0, 0x1, 0xe, 0x100000001, 0xcc}, &(0x7f00000000c0)=0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x65a) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_FPEXC(0xb, 0x0) [ 2051.931648] loop5: p113 start 1854537728 is beyond EOD, truncated 04:47:10 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x3, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', 0x0) [ 2051.931654] loop5: p114 start 1854537728 is beyond EOD, truncated [ 2051.931659] loop5: p115 start 1854537728 is beyond EOD, truncated 04:47:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0662bc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd0000001000010002081000414900000004fcff", 0x58}], 0x1) [ 2051.931665] loop5: p116 start 1854537728 is beyond EOD, truncated [ 2051.931671] loop5: p117 start 1854537728 is beyond EOD, truncated 04:47:10 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) chroot(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000240)={0x67446698, 0x1, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa"}, 0x48) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 04:47:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x3c9, 0x100000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\xdf\xd8\x00', 0x1}, 0x15) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d00)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d40)={0x0, @local, @multicast1}, 0x0) recvmsg(r1, &(0x7f0000001e80)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'bridge_slave_1\x00'}) accept$packet(r1, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f40)=0x14) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002140)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002280)={0x0, @local, @broadcast}, &(0x7f00000022c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002300)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002440)={'veth1_to_bridge\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000005980)={@empty, @local}, &(0x7f00000059c0)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000005ac0)={@initdev}, &(0x7f0000005b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005b40)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000005c40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005d00)={@local}, &(0x7f0000005d40)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) [ 2051.931677] loop5: p118 start 1854537728 is beyond EOD, truncated [ 2051.931682] loop5: p119 start 1854537728 is beyond EOD, truncated [ 2051.931694] loop5: p120 start 1854537728 is beyond EOD, truncated [ 2051.931700] loop5: p121 start 1854537728 is beyond EOD, truncated [ 2051.931705] loop5: p122 start 1854537728 is beyond EOD, truncated [ 2051.931711] loop5: p123 start 1854537728 is beyond EOD, truncated [ 2051.931717] loop5: p124 start 1854537728 is beyond EOD, truncated [ 2051.931723] loop5: p125 start 1854537728 is beyond EOD, truncated [ 2051.931729] loop5: p126 start 1854537728 is beyond EOD, truncated [ 2051.931734] loop5: p127 start 1854537728 is beyond EOD, truncated [ 2051.931740] loop5: p128 start 1854537728 is beyond EOD, truncated [ 2051.931746] loop5: p129 start 1854537728 is beyond EOD, truncated [ 2051.931752] loop5: p130 start 1854537728 is beyond EOD, truncated [ 2051.931758] loop5: p131 start 1854537728 is beyond EOD, truncated [ 2051.931764] loop5: p132 start 1854537728 is beyond EOD, truncated [ 2051.931770] loop5: p133 start 1854537728 is beyond EOD, truncated [ 2051.931776] loop5: p134 start 1854537728 is beyond EOD, truncated [ 2051.931781] loop5: p135 start 1854537728 is beyond EOD, truncated [ 2051.931787] loop5: p136 start 1854537728 is beyond EOD, truncated [ 2051.931793] loop5: p137 start 1854537728 is beyond EOD, truncated [ 2051.931799] loop5: p138 start 1854537728 is beyond EOD, truncated [ 2051.931805] loop5: p139 start 1854537728 is beyond EOD, truncated [ 2051.931810] loop5: p140 start 1854537728 is beyond EOD, truncated [ 2051.931816] loop5: p141 start 1854537728 is beyond EOD, truncated [ 2051.931822] loop5: p142 start 1854537728 is beyond EOD, truncated [ 2051.931828] loop5: p143 start 1854537728 is beyond EOD, truncated [ 2051.931833] loop5: p144 start 1854537728 is beyond EOD, truncated [ 2051.931839] loop5: p145 start 1854537728 is beyond EOD, truncated [ 2051.931845] loop5: p146 start 1854537728 is beyond EOD, truncated [ 2051.931851] loop5: p147 start 1854537728 is beyond EOD, truncated [ 2051.931856] loop5: p148 start 1854537728 is beyond EOD, truncated [ 2051.931861] loop5: p149 start 1854537728 is beyond EOD, truncated [ 2051.931866] loop5: p150 start 1854537728 is beyond EOD, truncated [ 2051.931871] loop5: p151 start 1854537728 is beyond EOD, truncated [ 2051.931876] loop5: p152 start 1854537728 is beyond EOD, truncated [ 2051.931882] loop5: p153 start 1854537728 is beyond EOD, truncated [ 2051.931887] loop5: p154 start 1854537728 is beyond EOD, truncated [ 2051.931893] loop5: p155 start 1854537728 is beyond EOD, truncated [ 2051.931897] loop5: p156 start 1854537728 is beyond EOD, truncated [ 2051.931902] loop5: p157 start 1854537728 is beyond EOD, truncated [ 2051.931907] loop5: p158 start 1854537728 is beyond EOD, truncated [ 2051.931911] loop5: p159 start 1854537728 is beyond EOD, truncated [ 2051.931916] loop5: p160 start 1854537728 is beyond EOD, truncated [ 2051.931920] loop5: p161 start 1854537728 is beyond EOD, truncated [ 2051.931925] loop5: p162 start 1854537728 is beyond EOD, truncated [ 2051.931931] loop5: p163 start 1854537728 is beyond EOD, truncated [ 2051.931936] loop5: p164 start 1854537728 is beyond EOD, truncated [ 2051.934896] loop5: p165 start 1854537728 is beyond EOD, truncated [ 2051.934905] loop5: p166 start 1854537728 is beyond EOD, truncated [ 2051.934911] loop5: p167 start 1854537728 is beyond EOD, truncated [ 2051.934917] loop5: p168 start 1854537728 is beyond EOD, truncated [ 2051.934922] loop5: p169 start 1854537728 is beyond EOD, truncated [ 2051.934927] loop5: p170 start 1854537728 is beyond EOD, truncated 04:47:11 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x440, 0xb) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@polexpire={0xc0, 0x1b, 0x100, 0x70bd2d, 0x25dfdbfe, {{{@in6=@empty, @in=@multicast1, 0x4e21, 0x3, 0x4e22, 0x0, 0xa, 0x20, 0x20, 0x0, 0x0, r1}, {0xffff, 0x0, 0x7fff, 0xcfc4, 0x8f2d, 0x401, 0x10001, 0x200}, {0x6, 0x0, 0x0, 0x5a}, 0x9, 0x6e6bb7, 0x0, 0x1, 0x2, 0x2}, 0x40}}, 0xc0}, 0x1, 0x0, 0x0, 0x24004000}, 0x81) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) 04:47:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x3c9, 0x100000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\xdf\xd8\x00', 0x1}, 0x15) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d00)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d40)={0x0, @local, @multicast1}, 0x0) recvmsg(r1, &(0x7f0000001e80)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'bridge_slave_1\x00'}) accept$packet(r1, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f40)=0x14) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002140)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002280)={0x0, @local, @broadcast}, &(0x7f00000022c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002300)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002440)={'veth1_to_bridge\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000005980)={@empty, @local}, &(0x7f00000059c0)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000005ac0)={@initdev}, &(0x7f0000005b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005b40)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000005c40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005d00)={@local}, &(0x7f0000005d40)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) 04:47:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x3c9, 0x100000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\xdf\xd8\x00', 0x1}, 0x15) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d00)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d40)={0x0, @local, @multicast1}, 0x0) recvmsg(r1, &(0x7f0000001e80)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'bridge_slave_1\x00'}) accept$packet(r1, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f40)=0x14) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002140)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002280)={0x0, @local, @broadcast}, &(0x7f00000022c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002300)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002440)={'veth1_to_bridge\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000005980)={@empty, @local}, &(0x7f00000059c0)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000005ac0)={@initdev}, &(0x7f0000005b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005b40)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000005c40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005d00)={@local}, &(0x7f0000005d40)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) 04:47:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x3c9, 0x100000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\xdf\xd8\x00', 0x1}, 0x15) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d00)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d40)={0x0, @local, @multicast1}, 0x0) recvmsg(r1, &(0x7f0000001e80)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'bridge_slave_1\x00'}) accept$packet(r1, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f40)=0x14) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002140)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002280)={0x0, @local, @broadcast}, &(0x7f00000022c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002300)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002440)={'veth1_to_bridge\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000005980)={@empty, @local}, &(0x7f00000059c0)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000005ac0)={@initdev}, &(0x7f0000005b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005b40)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000005c40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005d00)={@local}, &(0x7f0000005d40)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) 04:47:11 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x651) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$EVIOCSKEYCODE(r3, 0x40084504, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000b00)='TRUE', 0x4, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_open_procfs(r2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000300000000000019078ac23070000004e63587a6771b0caf50000"], 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x100) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x1b, 0x1, 0x800, 0x0}, 0x20) dup2(0xffffffffffffffff, r0) 04:47:11 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) recvmsg(r2, &(0x7f0000000140)={&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0xfffffffffffffc69, &(0x7f0000000040)=[{&(0x7f0000000500)=""/195, 0xc3}, {&(0x7f0000000340)=""/101, 0x65}, {&(0x7f0000000a40)=""/144, 0x90}], 0x3}, 0x2021) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) pipe(&(0x7f00000003c0)) r4 = getuid() quotactl(0x1, &(0x7f0000000400)='./file0\x00', r4, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000002c0)={0x80000000, 0x588, 0xff, 0x7e3, 0xa, 0x8000, 0x11ba, 0x5, 0x0, 0xfffffffffffffffa, 0x12000000000000}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {}, {}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x40, &(0x7f0000000440)=ANY=[@ANYRESHEX]) r5 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) getsockopt$sock_int(r3, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendto(r2, &(0x7f0000000980), 0x0, 0x4000000, 0x0, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r5) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) getuid() ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) quotactl(0x0, 0x0, 0x0, 0x0) [ 2051.934932] loop5: p171 start 1854537728 is beyond EOD, truncated [ 2051.934938] loop5: p172 start 1854537728 is beyond EOD, truncated [ 2051.934943] loop5: p173 start 1854537728 is beyond EOD, truncated [ 2051.934948] loop5: p174 start 1854537728 is beyond EOD, truncated [ 2051.934954] loop5: p175 start 1854537728 is beyond EOD, truncated [ 2051.934960] loop5: p176 start 1854537728 is beyond EOD, truncated [ 2051.934966] loop5: p177 start 1854537728 is beyond EOD, truncated [ 2051.934972] loop5: p178 start 1854537728 is beyond EOD, truncated [ 2051.934985] loop5: p179 start 1854537728 is beyond EOD, truncated [ 2051.934991] loop5: p180 start 1854537728 is beyond EOD, truncated [ 2051.934996] loop5: p181 start 1854537728 is beyond EOD, truncated 04:47:11 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x651) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$EVIOCSKEYCODE(r3, 0x40084504, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000b00)='TRUE', 0x4, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_open_procfs(r2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000300000000000019078ac23070000004e63587a6771b0caf50000"], 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x100) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x1b, 0x1, 0x800, 0x0}, 0x20) dup2(0xffffffffffffffff, r0) [ 2051.935002] loop5: p182 start 1854537728 is beyond EOD, truncated [ 2051.935007] loop5: p183 start 1854537728 is beyond EOD, truncated 04:47:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x3c9, 0x100000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\xdf\xd8\x00', 0x1}, 0x15) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d00)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d40)={0x0, @local, @multicast1}, 0x0) recvmsg(r1, &(0x7f0000001e80)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'bridge_slave_1\x00'}) accept$packet(r1, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f40)=0x14) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002140)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002280)={0x0, @local, @broadcast}, &(0x7f00000022c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002300)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002440)={'veth1_to_bridge\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000005980)={@empty, @local}, &(0x7f00000059c0)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000005ac0)={@initdev}, &(0x7f0000005b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005b40)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000005c40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005d00)={@local}, &(0x7f0000005d40)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) 04:47:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000240)=0x4) r2 = dup(r1) r3 = dup(r1) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(r3, 0x40107447, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x0, 0xfb, 0x1015, 0x6, 0x29, "ab7ec3bbc575af5eb1ab58d937bf9ae1", "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"}, 0x1015, 0x3) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r4, 0x80003) init_module(&(0x7f0000000000)='-\x00', 0x2, 0x0) sendfile(r3, r4, &(0x7f0000000100), 0x8000fffffffe) recvmmsg(r2, &(0x7f0000000080), 0x130, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) [ 2051.935013] loop5: p184 start 1854537728 is beyond EOD, truncated 04:47:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x3c9, 0x100000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\xdf\xd8\x00', 0x1}, 0x15) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d00)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d40)={0x0, @local, @multicast1}, 0x0) recvmsg(r1, &(0x7f0000001e80)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'bridge_slave_1\x00'}) accept$packet(r1, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f40)=0x14) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002140)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002280)={0x0, @local, @broadcast}, &(0x7f00000022c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002300)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002440)={'veth1_to_bridge\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000005980)={@empty, @local}, &(0x7f00000059c0)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000005ac0)={@initdev}, &(0x7f0000005b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005b40)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000005c40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005d00)={@local}, &(0x7f0000005d40)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) 04:47:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x3c9, 0x100000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\xdf\xd8\x00', 0x1}, 0x15) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d00)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d40)={0x0, @local, @multicast1}, 0x0) recvmsg(r1, &(0x7f0000001e80)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'bridge_slave_1\x00'}) accept$packet(r1, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f40)=0x14) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002140)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002280)={0x0, @local, @broadcast}, &(0x7f00000022c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002300)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002440)={'veth1_to_bridge\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000005980)={@empty, @local}, &(0x7f00000059c0)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000005ac0)={@initdev}, &(0x7f0000005b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005b40)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000005c40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005d00)={@local}, &(0x7f0000005d40)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) 04:47:11 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x651) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$EVIOCSKEYCODE(r3, 0x40084504, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000b00)='TRUE', 0x4, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_open_procfs(r2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000300000000000019078ac23070000004e63587a6771b0caf50000"], 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x100) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x1b, 0x1, 0x800, 0x0}, 0x20) dup2(0xffffffffffffffff, r0) [ 2051.935019] loop5: p185 start 1854537728 is beyond EOD, truncated [ 2051.935024] loop5: p186 start 1854537728 is beyond EOD, truncated [ 2051.935030] loop5: p187 start 1854537728 is beyond EOD, truncated [ 2051.935035] loop5: p188 start 1854537728 is beyond EOD, truncated [ 2051.935041] loop5: p189 start 1854537728 is beyond EOD, truncated [ 2051.935046] loop5: p190 start 1854537728 is beyond EOD, truncated [ 2051.935052] loop5: p191 start 1854537728 is beyond EOD, truncated [ 2051.935057] loop5: p192 start 1854537728 is beyond EOD, truncated [ 2051.935063] loop5: p193 start 1854537728 is beyond EOD, truncated [ 2051.935068] loop5: p194 start 1854537728 is beyond EOD, truncated [ 2051.935074] loop5: p195 start 1854537728 is beyond EOD, truncated [ 2051.935079] loop5: p196 start 1854537728 is beyond EOD, truncated [ 2051.935085] loop5: p197 start 1854537728 is beyond EOD, truncated [ 2051.935091] loop5: p198 start 1854537728 is beyond EOD, truncated [ 2051.935096] loop5: p199 start 1854537728 is beyond EOD, truncated [ 2051.935102] loop5: p200 start 1854537728 is beyond EOD, truncated [ 2051.935107] loop5: p201 start 1854537728 is beyond EOD, truncated [ 2051.935113] loop5: p202 start 1854537728 is beyond EOD, truncated [ 2051.935118] loop5: p203 start 1854537728 is beyond EOD, truncated [ 2051.935123] loop5: p204 start 1854537728 is beyond EOD, truncated [ 2051.935128] loop5: p205 start 1854537728 is beyond EOD, truncated [ 2051.935134] loop5: p206 start 1854537728 is beyond EOD, truncated [ 2051.935139] loop5: p207 start 1854537728 is beyond EOD, truncated [ 2051.935145] loop5: p208 start 1854537728 is beyond EOD, truncated [ 2051.935151] loop5: p209 start 1854537728 is beyond EOD, truncated [ 2051.935156] loop5: p210 start 1854537728 is beyond EOD, truncated [ 2051.935161] loop5: p211 start 1854537728 is beyond EOD, truncated [ 2051.935166] loop5: p212 start 1854537728 is beyond EOD, truncated [ 2051.935172] loop5: p213 start 1854537728 is beyond EOD, truncated [ 2051.935177] loop5: p214 start 1854537728 is beyond EOD, truncated [ 2051.935182] loop5: p215 start 1854537728 is beyond EOD, truncated [ 2051.935188] loop5: p216 start 1854537728 is beyond EOD, truncated [ 2051.935193] loop5: p217 start 1854537728 is beyond EOD, truncated [ 2051.935198] loop5: p218 start 1854537728 is beyond EOD, truncated [ 2051.935204] loop5: p219 start 1854537728 is beyond EOD, truncated [ 2051.935210] loop5: p220 start 1854537728 is beyond EOD, truncated [ 2051.935215] loop5: p221 start 1854537728 is beyond EOD, truncated [ 2051.935220] loop5: p222 start 1854537728 is beyond EOD, truncated [ 2051.935225] loop5: p223 start 1854537728 is beyond EOD, truncated [ 2051.935231] loop5: p224 start 1854537728 is beyond EOD, truncated [ 2051.935236] loop5: p225 start 1854537728 is beyond EOD, truncated [ 2051.935241] loop5: p226 start 1854537728 is beyond EOD, truncated [ 2051.935247] loop5: p227 start 1854537728 is beyond EOD, truncated [ 2051.935252] loop5: p228 start 1854537728 is beyond EOD, truncated [ 2051.935258] loop5: p229 start 1854537728 is beyond EOD, truncated [ 2051.935263] loop5: p230 start 1854537728 is beyond EOD, truncated [ 2051.935268] loop5: p231 start 1854537728 is beyond EOD, truncated [ 2051.935273] loop5: p232 start 1854537728 is beyond EOD, truncated [ 2051.935278] loop5: p233 start 1854537728 is beyond EOD, truncated [ 2051.935283] loop5: p234 start 1854537728 is beyond EOD, truncated [ 2051.935289] loop5: p235 start 1854537728 is beyond EOD, truncated [ 2051.935293] loop5: p236 start 1854537728 is beyond EOD, truncated [ 2051.935298] loop5: p237 start 1854537728 is beyond EOD, truncated [ 2051.935318] loop5: p238 start 1854537728 is beyond EOD, truncated [ 2051.935323] loop5: p239 start 1854537728 is beyond EOD, truncated [ 2051.935328] loop5: p240 start 1854537728 is beyond EOD, truncated [ 2051.935333] loop5: p241 start 1854537728 is beyond EOD, truncated [ 2051.935339] loop5: p242 start 1854537728 is beyond EOD, truncated [ 2051.935345] loop5: p243 start 1854537728 is beyond EOD, truncated [ 2051.935350] loop5: p244 start 1854537728 is beyond EOD, truncated [ 2051.935356] loop5: p245 start 1854537728 is beyond EOD, truncated [ 2051.935362] loop5: p246 start 1854537728 is beyond EOD, truncated [ 2051.935367] loop5: p247 start 1854537728 is beyond EOD, truncated [ 2051.935419] loop5: p248 start 1854537728 is beyond EOD, truncated [ 2051.935424] loop5: p249 start 1854537728 is beyond EOD, truncated 04:47:12 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x440, 0xb) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@polexpire={0xc0, 0x1b, 0x100, 0x70bd2d, 0x25dfdbfe, {{{@in6=@empty, @in=@multicast1, 0x4e21, 0x3, 0x4e22, 0x0, 0xa, 0x20, 0x20, 0x0, 0x0, r1}, {0xffff, 0x0, 0x7fff, 0xcfc4, 0x8f2d, 0x401, 0x10001, 0x200}, {0x6, 0x0, 0x0, 0x5a}, 0x9, 0x6e6bb7, 0x0, 0x1, 0x2, 0x2}, 0x40}}, 0xc0}, 0x1, 0x0, 0x0, 0x24004000}, 0x81) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) 04:47:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 04:47:12 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x651) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$EVIOCSKEYCODE(r3, 0x40084504, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000b00)='TRUE', 0x4, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_open_procfs(r2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000300000000000019078ac23070000004e63587a6771b0caf50000"], 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x100) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x1b, 0x1, 0x800, 0x0}, 0x20) dup2(0xffffffffffffffff, r0) 04:47:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x3c9, 0x100000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\xdf\xd8\x00', 0x1}, 0x15) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d00)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d40)={0x0, @local, @multicast1}, 0x0) recvmsg(r1, &(0x7f0000001e80)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'bridge_slave_1\x00'}) accept$packet(r1, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f40)=0x14) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002140)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002280)={0x0, @local, @broadcast}, &(0x7f00000022c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002300)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002440)={'veth1_to_bridge\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000005980)={@empty, @local}, &(0x7f00000059c0)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000005ac0)={@initdev}, &(0x7f0000005b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005b40)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000005c40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005d00)={@local}, &(0x7f0000005d40)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) 04:47:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x3c9, 0x100000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\xdf\xd8\x00', 0x1}, 0x15) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d00)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d40)={0x0, @local, @multicast1}, 0x0) recvmsg(r1, &(0x7f0000001e80)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'bridge_slave_1\x00'}) accept$packet(r1, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f40)=0x14) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002140)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002280)={0x0, @local, @broadcast}, &(0x7f00000022c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002300)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002440)={'veth1_to_bridge\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000005980)={@empty, @local}, &(0x7f00000059c0)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000005ac0)={@initdev}, &(0x7f0000005b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005b40)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000005c40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005d00)={@local}, &(0x7f0000005d40)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) 04:47:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x3c9, 0x100000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\xdf\xd8\x00', 0x1}, 0x15) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d00)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d40)={0x0, @local, @multicast1}, 0x0) recvmsg(r1, &(0x7f0000001e80)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'bridge_slave_1\x00'}) accept$packet(r1, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f40)=0x14) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001fc0)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002140)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002280)={0x0, @local, @broadcast}, &(0x7f00000022c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002300)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002440)={'veth1_to_bridge\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000005980)={@empty, @local}, &(0x7f00000059c0)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000005ac0)={@initdev}, &(0x7f0000005b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005b40)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000005c40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005d00)={@local}, &(0x7f0000005d40)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) [ 2051.935429] loop5: p250 start 1854537728 is beyond EOD, truncated [ 2051.935435] loop5: p251 start 1854537728 is beyond EOD, truncated [ 2051.935440] loop5: p252 start 1854537728 is beyond EOD, truncated [ 2051.935445] loop5: p253 start 1854537728 is beyond EOD, truncated [ 2051.935450] loop5: p254 start 1854537728 is beyond EOD, truncated [ 2051.935469] loop5: p255 start 1854537728 is beyond EOD, truncated 04:47:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 2052.058880] loop_reread_partitions: partition scan of loop5 () failed (rc=-16) [ 2052.065528] blk_update_request: I/O error, dev loop5, sector 0 [ 2052.065597] blk_update_request: I/O error, dev loop5, sector 0 [ 2052.065606] Buffer I/O error on dev loop5p1, logical block 0, async page read 04:47:12 executing program 2: r0 = gettid() ioprio_set$pid(0x2, 0x0, 0x81) ptrace$setregset(0x4205, r0, 0x6, &(0x7f00000000c0)={&(0x7f0000000100)="12286ebf5926290355494006929d866d10884cd12e75d1f380f8d2cc45b0a4928effec0bebe1f5c13d3f27ce3ffa05ad6793eb93f0b1092604257b4c5be35423b9b7a79213f929b04a5eb2b059941ec34a0c004bc3d8cec92c381dd567fd2c6e015154d588a6825303bcbe045293277bcadebecd3db0ee468abc984167e547bebd1b32994c7aa2396da6943b50c07be64d01f0671061", 0x96}) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x10, 0x2, @tid=r0}, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x2, 0x100, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 04:47:12 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 2052.065662] blk_update_request: I/O error, dev loop5, sector 0 [ 2052.065668] Buffer I/O error on dev loop5p1, logical block 0, async page read 04:47:12 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="23df172e2f66696c65300aea205486396972100d97c042b2cd925268e43cc84ee8a5606e6635f7eef1d65ab06dcefc5700000000fbc231e44552829a60768e93d001671f3effb1f1ef21e12e108239e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a562a27c8622d3f1a230657a49dcb4ea44e4b0e2d02f84920435d28ff9ac41074a89eb0a605441d013bd116a309946d8280c53b4ba8527106e72752b7b1b7dfc2e916adc64cf54bb3d7ec007813a8c46bf6b74171178be3dc9fc8022fb7848aca1e59343"], 0xc9) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000ec0)="61ce6ed94f41f48fddb17be75acd3fd8976f2f631226482bfc0c6321cc4cae47952fade164de0d115b601581953f9a337ea011906254b229aa6c3a8d246142c633fc0f54b0218c5becb9fd513c8914bdfad4668e36b8ffb24d6f7dc5e8119510898eca216a75ce4e6a295af4b6bc4dae50e31997f687b4bbc532210cef625534447e1a449d37a6163113a57c34f68e15230f660c161a41fa5330b0f852d2e337c373b2efe237dad926b57ba2421c33d21b5f8b412a3468010211cc46be2fc19f", 0xc0}], 0x1) write$binfmt_script(r1, &(0x7f0000000f80)={'#! ', './file0', [], 0xa, "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"}, 0x3c7) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 04:47:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_OPEN(r1, &(0x7f00000001c0)={0x20, 0x0, 0x1, {0x0, 0x6}}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) getsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000240)={@remote, @loopback, @loopback}, &(0x7f00000002c0)=0xc) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000003440)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) ioctl$RTC_AIE_ON(r5, 0x7001) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000340)) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(0xffffffffffffffff, 0x0, 0x9, 0x4) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000005c0)="f29a6bd66f2c5239c82f1b8b092f6eb214c9d4e4b560bb1bf16dd64a4ed3b70360303971abd4eb0d56c3390f7834a15e99b4f6808b6872183120c627d1caff31fd9605bba57bd965795677dcb1a837d45570c625eb1bc1835c437b6fcbdbaa1a47ad51fb6f9e8b123b50b8f759f08fba626afc5bd6d568f7aac8a4731926529becc69adfec2ff3c379b4995c39efc668733fe1d741969094deadb3eaca45224167c76209f944f7d70dc801ee5f2d12e1399bf3b0188ec434fedffc0cf85c40e681f406258dd4be98ce6433980771f52178d2573516bf643ab02d7dccbc0253b29db5416e98083fddb6c1dacb06bed9b4de9a7a414678bfebf61d42258129f613") rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[]}}, 0x0) unshare(0x60000000) socketpair(0x400000000000001f, 0x80004, 0x0, 0x0) [ 2052.065703] blk_update_request: I/O error, dev loop5, sector 0 [ 2052.065709] Buffer I/O error on dev loop5p1, logical block 0, async page read 04:47:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x100000000, 0x0, 0x1f, 0x3ff, 0x6}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000200)=""/10) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) [ 2052.065744] blk_update_request: I/O error, dev loop5, sector 0 [ 2052.065750] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 2052.065798] blk_update_request: I/O error, dev loop5, sector 0 [ 2052.065804] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 2052.065839] blk_update_request: I/O error, dev loop5, sector 0 [ 2052.065845] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 2052.065880] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 2052.065917] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 2053.210045] loop5: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p [ 2053.261055] loop5: p1 size 2 extends beyond EOD, truncated [ 2053.371258] loop5: p4 start 1854537728 is beyond EOD, truncated [ 2053.371264] loop5: p5 start 1854537728 is beyond EOD, truncated [ 2053.372623] loop5: p6 start 1854537728 is beyond EOD, truncated [ 2053.372629] loop5: p7 start 1854537728 is beyond EOD, truncated [ 2053.372670] loop5: p8 start 1854537728 is beyond EOD, truncated [ 2053.372745] loop5: p9 start 1854537728 is beyond EOD, truncated [ 2053.372755] loop5: p10 start 1854537728 is beyond EOD, truncated [ 2053.372812] loop5: p11 start 1854537728 is beyond EOD, truncated [ 2053.372817] loop5: p12 start 1854537728 is beyond EOD, truncated [ 2053.372873] loop5: p13 start 1854537728 is beyond EOD, truncated [ 2053.372925] loop5: p14 start 1854537728 is beyond EOD, truncated [ 2053.373026] loop5: p15 start 1854537728 is beyond EOD, truncated [ 2053.373068] loop5: p16 start 1854537728 is beyond EOD, truncated [ 2053.373077] loop5: p17 start 1854537728 is beyond EOD, truncated [ 2053.373119] loop5: p18 start 1854537728 is beyond EOD, truncated [ 2053.373128] loop5: p19 start 1854537728 is beyond EOD, truncated [ 2053.373186] loop5: p20 start 1854537728 is beyond EOD, truncated [ 2053.373192] loop5: p21 start 1854537728 is beyond EOD, truncated [ 2053.373248] loop5: p22 start 1854537728 is beyond EOD, truncated [ 2053.373315] loop5: p23 start 1854537728 is beyond EOD, truncated [ 2053.373356] loop5: p24 start 1854537728 is beyond EOD, truncated [ 2053.373365] loop5: p25 start 1854537728 is beyond EOD, truncated [ 2053.373424] loop5: p26 start 1854537728 is beyond EOD, truncated [ 2053.373430] loop5: p27 start 1854537728 is beyond EOD, truncated [ 2053.373485] loop5: p28 start 1854537728 is beyond EOD, truncated [ 2053.373586] loop5: p29 start 1854537728 is beyond EOD, truncated [ 2053.379004] loop5: p30 start 1854537728 is beyond EOD, truncated [ 2053.379907] loop5: p31 start 1854537728 is beyond EOD, truncated [ 2053.379988] loop5: p32 start 1854537728 is beyond EOD, truncated [ 2053.380053] loop5: p33 start 1854537728 is beyond EOD, truncated [ 2053.380059] loop5: p34 start 1854537728 is beyond EOD, truncated [ 2053.380065] loop5: p35 start 1854537728 is beyond EOD, truncated [ 2053.380071] loop5: p36 start 1854537728 is beyond EOD, truncated [ 2053.380076] loop5: p37 start 1854537728 is beyond EOD, truncated [ 2053.380082] loop5: p38 start 1854537728 is beyond EOD, truncated [ 2053.380088] loop5: p39 start 1854537728 is beyond EOD, truncated [ 2053.380098] loop5: p40 start 1854537728 is beyond EOD, truncated [ 2053.380161] loop5: p41 start 1854537728 is beyond EOD, truncated [ 2053.380178] loop5: p42 start 1854537728 is beyond EOD, truncated [ 2053.380188] loop5: p43 start 1854537728 is beyond EOD, truncated [ 2053.380264] loop5: p44 start 1854537728 is beyond EOD, truncated [ 2053.380323] loop5: p45 start 1854537728 is beyond EOD, truncated [ 2053.380368] loop5: p46 start 1854537728 is beyond EOD, truncated [ 2053.380400] loop5: p47 start 1854537728 is beyond EOD, truncated [ 2053.380459] loop5: p48 start 1854537728 is beyond EOD, truncated [ 2053.380520] loop5: p49 start 1854537728 is beyond EOD, truncated [ 2053.380552] loop5: p50 start 1854537728 is beyond EOD, truncated [ 2053.380585] loop5: p51 start 1854537728 is beyond EOD, truncated [ 2053.380594] loop5: p52 start 1854537728 is beyond EOD, truncated [ 2053.380688] loop5: p53 start 1854537728 is beyond EOD, truncated [ 2053.380731] loop5: p54 start 1854537728 is beyond EOD, truncated [ 2053.380866] loop5: p55 start 1854537728 is beyond EOD, truncated [ 2053.386224] loop5: p56 start 1854537728 is beyond EOD, truncated [ 2053.386230] loop5: p57 start 1854537728 is beyond EOD, truncated [ 2053.386263] loop5: p58 start 1854537728 is beyond EOD, truncated [ 2053.386310] loop5: p59 start 1854537728 is beyond EOD, truncated [ 2053.386321] loop5: p60 start 1854537728 is beyond EOD, truncated [ 2053.386348] loop5: p61 start 1854537728 is beyond EOD, truncated [ 2053.386422] loop5: p62 start 1854537728 is beyond EOD, truncated [ 2053.386480] loop5: p63 start 1854537728 is beyond EOD, truncated [ 2053.386506] loop5: p64 start 1854537728 is beyond EOD, truncated [ 2053.386566] loop5: p65 start 1854537728 is beyond EOD, truncated [ 2053.386608] loop5: p66 start 1854537728 is beyond EOD, truncated 04:47:14 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x440, 0xb) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@polexpire={0xc0, 0x1b, 0x100, 0x70bd2d, 0x25dfdbfe, {{{@in6=@empty, @in=@multicast1, 0x4e21, 0x3, 0x4e22, 0x0, 0xa, 0x20, 0x20, 0x0, 0x0, r1}, {0xffff, 0x0, 0x7fff, 0xcfc4, 0x8f2d, 0x401, 0x10001, 0x200}, {0x6, 0x0, 0x0, 0x5a}, 0x9, 0x6e6bb7, 0x0, 0x1, 0x2, 0x2}, 0x40}}, 0xc0}, 0x1, 0x0, 0x0, 0x24004000}, 0x81) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) 04:47:14 executing program 2: r0 = gettid() ioprio_set$pid(0x2, 0x0, 0x81) ptrace$setregset(0x4205, r0, 0x6, &(0x7f00000000c0)={&(0x7f0000000100)="12286ebf5926290355494006929d866d10884cd12e75d1f380f8d2cc45b0a4928effec0bebe1f5c13d3f27ce3ffa05ad6793eb93f0b1092604257b4c5be35423b9b7a79213f929b04a5eb2b059941ec34a0c004bc3d8cec92c381dd567fd2c6e015154d588a6825303bcbe045293277bcadebecd3db0ee468abc984167e547bebd1b32994c7aa2396da6943b50c07be64d01f0671061", 0x96}) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x10, 0x2, @tid=r0}, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x2, 0x100, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 04:47:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x100000000, 0x0, 0x1f, 0x3ff, 0x6}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000200)=""/10) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 04:47:14 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_OPEN(r1, &(0x7f00000001c0)={0x20, 0x0, 0x1, {0x0, 0x6}}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) getsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000240)={@remote, @loopback, @loopback}, &(0x7f00000002c0)=0xc) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000003440)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) ioctl$RTC_AIE_ON(r5, 0x7001) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000340)) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(0xffffffffffffffff, 0x0, 0x9, 0x4) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000005c0)="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") rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[]}}, 0x0) unshare(0x60000000) socketpair(0x400000000000001f, 0x80004, 0x0, 0x0) [ 2053.386669] loop5: p67 start 1854537728 is beyond EOD, truncated [ 2053.386702] loop5: p68 start 1854537728 is beyond EOD, truncated [ 2053.386761] loop5: p69 start 1854537728 is beyond EOD, truncated [ 2053.386857] loop5: p70 start 1854537728 is beyond EOD, truncated [ 2053.386874] loop5: p71 start 1854537728 is beyond EOD, truncated [ 2053.386904] loop5: p72 start 1854537728 is beyond EOD, truncated [ 2053.386930] loop5: p73 start 1854537728 is beyond EOD, truncated [ 2053.386972] loop5: p74 start 1854537728 is beyond EOD, truncated [ 2053.387007] loop5: p75 start 1854537728 is beyond EOD, truncated 04:47:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x100000000, 0x0, 0x1f, 0x3ff, 0x6}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000200)=""/10) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) [ 2053.387049] loop5: p76 start 1854537728 is beyond EOD, truncated [ 2053.387138] loop5: p77 start 1854537728 is beyond EOD, truncated [ 2053.387144] loop5: p78 start 1854537728 is beyond EOD, truncated [ 2053.387190] loop5: p79 start 1854537728 is beyond EOD, truncated [ 2053.387196] loop5: p80 start 1854537728 is beyond EOD, truncated [ 2053.391010] loop5: p81 start 1854537728 is beyond EOD, truncated [ 2053.391074] loop5: p82 start 1854537728 is beyond EOD, truncated [ 2053.391115] loop5: p83 start 1854537728 is beyond EOD, truncated [ 2053.391158] loop5: p84 start 1854537728 is beyond EOD, truncated [ 2053.391175] loop5: p85 start 1854537728 is beyond EOD, truncated [ 2053.391200] loop5: p86 start 1854537728 is beyond EOD, truncated [ 2053.391276] loop5: p87 start 1854537728 is beyond EOD, truncated [ 2053.391285] loop5: p88 start 1854537728 is beyond EOD, truncated [ 2053.391381] loop5: p89 start 1854537728 is beyond EOD, truncated [ 2053.391412] loop5: p90 start 1854537728 is beyond EOD, truncated [ 2053.391422] loop5: p91 start 1854537728 is beyond EOD, truncated [ 2053.391480] loop5: p92 start 1854537728 is beyond EOD, truncated [ 2053.391490] loop5: p93 start 1854537728 is beyond EOD, truncated [ 2053.391565] loop5: p94 start 1854537728 is beyond EOD, truncated [ 2053.391575] loop5: p95 start 1854537728 is beyond EOD, truncated [ 2053.391650] loop5: p96 start 1854537728 is beyond EOD, truncated [ 2053.391666] loop5: p97 start 1854537728 is beyond EOD, truncated [ 2053.391676] loop5: p98 start 1854537728 is beyond EOD, truncated 04:47:15 executing program 2: r0 = gettid() ioprio_set$pid(0x2, 0x0, 0x81) ptrace$setregset(0x4205, r0, 0x6, &(0x7f00000000c0)={&(0x7f0000000100)="12286ebf5926290355494006929d866d10884cd12e75d1f380f8d2cc45b0a4928effec0bebe1f5c13d3f27ce3ffa05ad6793eb93f0b1092604257b4c5be35423b9b7a79213f929b04a5eb2b059941ec34a0c004bc3d8cec92c381dd567fd2c6e015154d588a6825303bcbe045293277bcadebecd3db0ee468abc984167e547bebd1b32994c7aa2396da6943b50c07be64d01f0671061", 0x96}) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x10, 0x2, @tid=r0}, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x2, 0x100, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 2053.391704] loop5: p99 start 1854537728 is beyond EOD, truncated [ 2053.391748] loop5: p100 start 1854537728 is beyond EOD, truncated [ 2053.391767] loop5: p101 start 1854537728 is beyond EOD, truncated [ 2053.391773] loop5: p102 start 1854537728 is beyond EOD, truncated [ 2053.391803] loop5: p103 start 1854537728 is beyond EOD, truncated [ 2053.391829] loop5: p104 start 1854537728 is beyond EOD, truncated [ 2053.391887] loop5: p105 start 1854537728 is beyond EOD, truncated 04:47:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x100000000, 0x0, 0x1f, 0x3ff, 0x6}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000200)=""/10) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) [ 2053.391897] loop5: p106 start 1854537728 is beyond EOD, truncated 04:47:15 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_OPEN(r1, &(0x7f00000001c0)={0x20, 0x0, 0x1, {0x0, 0x6}}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) getsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000240)={@remote, @loopback, @loopback}, &(0x7f00000002c0)=0xc) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000003440)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) ioctl$RTC_AIE_ON(r5, 0x7001) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000340)) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(0xffffffffffffffff, 0x0, 0x9, 0x4) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000005c0)="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") rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[]}}, 0x0) unshare(0x60000000) socketpair(0x400000000000001f, 0x80004, 0x0, 0x0) [ 2053.391925] loop5: p107 start 1854537728 is beyond EOD, truncated [ 2053.391955] loop5: p108 start 1854537728 is beyond EOD, truncated [ 2053.391965] loop5: p109 start 1854537728 is beyond EOD, truncated [ 2053.399035] loop5: p110 start 1854537728 is beyond EOD, truncated [ 2053.399066] loop5: p111 start 1854537728 is beyond EOD, truncated [ 2053.399092] loop5: p112 start 1854537728 is beyond EOD, truncated [ 2053.399120] loop5: p113 start 1854537728 is beyond EOD, truncated [ 2053.399151] loop5: p114 start 1854537728 is beyond EOD, truncated [ 2053.399167] loop5: p115 start 1854537728 is beyond EOD, truncated [ 2053.399176] loop5: p116 start 1854537728 is beyond EOD, truncated [ 2053.399205] loop5: p117 start 1854537728 is beyond EOD, truncated [ 2053.399235] loop5: p118 start 1854537728 is beyond EOD, truncated [ 2053.399245] loop5: p119 start 1854537728 is beyond EOD, truncated [ 2053.399287] loop5: p120 start 1854537728 is beyond EOD, truncated [ 2053.399330] loop5: p121 start 1854537728 is beyond EOD, truncated [ 2053.399375] loop5: p122 start 1854537728 is beyond EOD, truncated [ 2053.399407] loop5: p123 start 1854537728 is beyond EOD, truncated 04:47:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffeee", 0x1f}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f0000000203193b130907000000068100023b050900020058000000020000", 0x1f}], 0x1) [ 2053.399471] loop5: p124 start 1854537728 is beyond EOD, truncated [ 2053.399477] loop5: p125 start 1854537728 is beyond EOD, truncated 04:47:15 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) fcntl$addseals(r0, 0x409, 0x0) [ 2053.399509] loop5: p126 start 1854537728 is beyond EOD, truncated [ 2053.399557] loop5: p127 start 1854537728 is beyond EOD, truncated 04:47:16 executing program 0: io_setup(0x8001, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, 0x0, 0x5, 0x0, 0x40, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x3d8, 0x0, 0x8001, 0x7, 0x7, 0x0, 0x0, 0x0, 0x8, 0xd1, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x14ea400000000, 0x5, 0x0, 0xebdc, 0x4, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xc0}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(r2, &(0x7f0000001140)={'system_u:object_r:adjtime_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x62) openat$null(0xffffffffffffff9c, 0x0, 0xcc83, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xe10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 04:47:16 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006, 0x10001, 0x0, 0x2}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0xcb, "97e566ec77663828a22326c935f0d64124fc1000976c9958c07ddce55d1962c6eb2f3346ed13bf58d9fb731c30a39705da03fbd6e138af81dbc0aa3fbdee97b5e34656b56bf0a79d02ee9ddeab1df65cbd22333c241938eba9bd2caf28bcf20969aa8fd5ba3a60acdddf4e1493ea2f7154de3f751c024b26cddcdb7739c0d84df6fe34858418cbe46527c1b26527deddbe85b97b74796ab5e4446b0dcfc2f35811046063495662e592eef2300d44d710ebac1a656dd127adec544460156e4bbb7c633cde4b26de1a1394c4"}, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 2053.399568] loop5: p128 start 1854537728 is beyond EOD, truncated [ 2053.399601] loop5: p129 start 1854537728 is beyond EOD, truncated [ 2053.399661] loop5: p130 start 1854537728 is beyond EOD, truncated [ 2053.399720] loop5: p131 start 1854537728 is beyond EOD, truncated [ 2053.399780] loop5: p132 start 1854537728 is beyond EOD, truncated [ 2053.399839] loop5: p133 start 1854537728 is beyond EOD, truncated [ 2053.399867] loop5: p134 start 1854537728 is beyond EOD, truncated [ 2053.399900] loop5: p135 start 1854537728 is beyond EOD, truncated [ 2053.399958] loop5: p136 start 1854537728 is beyond EOD, truncated [ 2053.405724] loop5: p137 start 1854537728 is beyond EOD, truncated [ 2053.405730] loop5: p138 start 1854537728 is beyond EOD, truncated [ 2053.407563] loop5: p139 start 1854537728 is beyond EOD, truncated [ 2053.407611] loop5: p140 start 1854537728 is beyond EOD, truncated [ 2053.407709] loop5: p141 start 1854537728 is beyond EOD, truncated [ 2053.407765] loop5: p142 start 1854537728 is beyond EOD, truncated [ 2053.407833] loop5: p143 start 1854537728 is beyond EOD, truncated [ 2053.407900] loop5: p144 start 1854537728 is beyond EOD, truncated [ 2053.408003] loop5: p145 start 1854537728 is beyond EOD, truncated [ 2053.410564] loop5: p146 start 1854537728 is beyond EOD, truncated [ 2053.410586] loop5: p147 start 1854537728 is beyond EOD, truncated [ 2053.410619] loop5: p148 start 1854537728 is beyond EOD, truncated [ 2053.410629] loop5: p149 start 1854537728 is beyond EOD, truncated [ 2053.410688] loop5: p150 start 1854537728 is beyond EOD, truncated [ 2053.410697] loop5: p151 start 1854537728 is beyond EOD, truncated [ 2053.410756] loop5: p152 start 1854537728 is beyond EOD, truncated [ 2053.410802] loop5: p153 start 1854537728 is beyond EOD, truncated [ 2053.410809] loop5: p154 start 1854537728 is beyond EOD, truncated [ 2053.410849] loop5: p155 start 1854537728 is beyond EOD, truncated [ 2053.410912] loop5: p156 start 1854537728 is beyond EOD, truncated [ 2053.410929] loop5: p157 start 1854537728 is beyond EOD, truncated [ 2053.411008] loop5: p158 start 1854537728 is beyond EOD, truncated 04:47:16 executing program 2: r0 = gettid() ioprio_set$pid(0x2, 0x0, 0x81) ptrace$setregset(0x4205, r0, 0x6, &(0x7f00000000c0)={&(0x7f0000000100)="12286ebf5926290355494006929d866d10884cd12e75d1f380f8d2cc45b0a4928effec0bebe1f5c13d3f27ce3ffa05ad6793eb93f0b1092604257b4c5be35423b9b7a79213f929b04a5eb2b059941ec34a0c004bc3d8cec92c381dd567fd2c6e015154d588a6825303bcbe045293277bcadebecd3db0ee468abc984167e547bebd1b32994c7aa2396da6943b50c07be64d01f0671061", 0x96}) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x10, 0x2, @tid=r0}, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x2, 0x100, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 04:47:16 executing program 5: clone(0x480002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000100), 0x60000002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() tgkill(r0, r0, 0x13) 04:47:16 executing program 0: io_setup(0x8001, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, 0x0, 0x5, 0x0, 0x40, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x3d8, 0x0, 0x8001, 0x7, 0x7, 0x0, 0x0, 0x0, 0x8, 0xd1, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x14ea400000000, 0x5, 0x0, 0xebdc, 0x4, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xc0}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(r2, &(0x7f0000001140)={'system_u:object_r:adjtime_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x62) openat$null(0xffffffffffffff9c, 0x0, 0xcc83, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xe10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 04:47:16 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_OPEN(r1, &(0x7f00000001c0)={0x20, 0x0, 0x1, {0x0, 0x6}}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) getsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000240)={@remote, @loopback, @loopback}, &(0x7f00000002c0)=0xc) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000003440)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) ioctl$RTC_AIE_ON(r5, 0x7001) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000340)) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(0xffffffffffffffff, 0x0, 0x9, 0x4) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000005c0)="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") rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[]}}, 0x0) unshare(0x60000000) socketpair(0x400000000000001f, 0x80004, 0x0, 0x0) [ 2053.411014] loop5: p159 start 1854537728 is beyond EOD, truncated [ 2053.411061] loop5: p160 start 1854537728 is beyond EOD, truncated [ 2053.411070] loop5: p161 start 1854537728 is beyond EOD, truncated [ 2053.411129] loop5: p162 start 1854537728 is beyond EOD, truncated [ 2053.411138] loop5: p163 start 1854537728 is beyond EOD, truncated 04:47:16 executing program 1: io_setup(0x8001, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, 0x0, 0x5, 0x0, 0x40, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x3d8, 0x0, 0x8001, 0x7, 0x7, 0x0, 0x0, 0x0, 0x8, 0xd1, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x14ea400000000, 0x5, 0x0, 0xebdc, 0x4, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xc0}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(r2, &(0x7f0000001140)={'system_u:object_r:adjtime_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x62) openat$null(0xffffffffffffff9c, 0x0, 0xcc83, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xe10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 2053.411199] loop5: p164 start 1854537728 is beyond EOD, truncated 04:47:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/15) mknodat(r1, &(0x7f0000000440)='./file0\x00', 0x0, 0x101) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x496}, 0x120) epoll_wait(r0, &(0x7f0000000380)=[{}, {}], 0x2, 0xb23b) sendfile(r0, r1, 0x0, 0x10000) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x8000) [ 2053.411239] loop5: p165 start 1854537728 is beyond EOD, truncated [ 2053.411298] loop5: p166 start 1854537728 is beyond EOD, truncated [ 2053.411308] loop5: p167 start 1854537728 is beyond EOD, truncated [ 2053.411365] loop5: p168 start 1854537728 is beyond EOD, truncated [ 2053.411375] loop5: p169 start 1854537728 is beyond EOD, truncated [ 2053.411426] loop5: p170 start 1854537728 is beyond EOD, truncated [ 2053.411500] loop5: p171 start 1854537728 is beyond EOD, truncated [ 2053.411506] loop5: p172 start 1854537728 is beyond EOD, truncated [ 2053.411553] loop5: p173 start 1854537728 is beyond EOD, truncated [ 2053.411563] loop5: p174 start 1854537728 is beyond EOD, truncated [ 2053.416715] loop5: p175 start 1854537728 is beyond EOD, truncated [ 2053.416775] loop5: p176 start 1854537728 is beyond EOD, truncated [ 2053.416886] loop5: p177 start 1854537728 is beyond EOD, truncated [ 2053.416927] loop5: p178 start 1854537728 is beyond EOD, truncated [ 2053.417028] loop5: p179 start 1854537728 is beyond EOD, truncated [ 2053.417057] loop5: p180 start 1854537728 is beyond EOD, truncated [ 2053.417088] loop5: p181 start 1854537728 is beyond EOD, truncated [ 2053.417134] loop5: p182 start 1854537728 is beyond EOD, truncated [ 2053.417140] loop5: p183 start 1854537728 is beyond EOD, truncated [ 2053.417199] loop5: p184 start 1854537728 is beyond EOD, truncated 04:47:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/15) mknodat(r1, &(0x7f0000000440)='./file0\x00', 0x0, 0x101) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x496}, 0x120) epoll_wait(r0, &(0x7f0000000380)=[{}, {}], 0x2, 0xb23b) sendfile(r0, r1, 0x0, 0x10000) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x8000) 04:47:17 executing program 1: io_setup(0x8001, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, 0x0, 0x5, 0x0, 0x40, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x3d8, 0x0, 0x8001, 0x7, 0x7, 0x0, 0x0, 0x0, 0x8, 0xd1, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x14ea400000000, 0x5, 0x0, 0xebdc, 0x4, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xc0}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(r2, &(0x7f0000001140)={'system_u:object_r:adjtime_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x62) openat$null(0xffffffffffffff9c, 0x0, 0xcc83, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xe10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 2053.417244] loop5: p185 start 1854537728 is beyond EOD, truncated 04:47:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/15) mknodat(r1, &(0x7f0000000440)='./file0\x00', 0x0, 0x101) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x496}, 0x120) epoll_wait(r0, &(0x7f0000000380)=[{}, {}], 0x2, 0xb23b) sendfile(r0, r1, 0x0, 0x10000) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x8000) [ 2053.417276] loop5: p186 start 1854537728 is beyond EOD, truncated [ 2053.417334] loop5: p187 start 1854537728 is beyond EOD, truncated [ 2053.421525] loop5: p188 start 1854537728 is beyond EOD, truncated [ 2053.421557] loop5: p189 start 1854537728 is beyond EOD, truncated 04:47:17 executing program 0: io_setup(0x8001, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, 0x0, 0x5, 0x0, 0x40, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x3d8, 0x0, 0x8001, 0x7, 0x7, 0x0, 0x0, 0x0, 0x8, 0xd1, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x14ea400000000, 0x5, 0x0, 0xebdc, 0x4, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xc0}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(r2, &(0x7f0000001140)={'system_u:object_r:adjtime_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x62) openat$null(0xffffffffffffff9c, 0x0, 0xcc83, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xe10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 2053.421614] loop5: p190 start 1854537728 is beyond EOD, truncated [ 2053.421660] loop5: p191 start 1854537728 is beyond EOD, truncated [ 2053.421700] loop5: p192 start 1854537728 is beyond EOD, truncated 04:47:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) [ 2053.421743] loop5: p193 start 1854537728 is beyond EOD, truncated [ 2053.421759] loop5: p194 start 1854537728 is beyond EOD, truncated 04:47:18 executing program 1: io_setup(0x8001, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, 0x0, 0x5, 0x0, 0x40, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x3d8, 0x0, 0x8001, 0x7, 0x7, 0x0, 0x0, 0x0, 0x8, 0xd1, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x14ea400000000, 0x5, 0x0, 0xebdc, 0x4, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xc0}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(r2, &(0x7f0000001140)={'system_u:object_r:adjtime_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x62) openat$null(0xffffffffffffff9c, 0x0, 0xcc83, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xe10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 2053.421768] loop5: p195 start 1854537728 is beyond EOD, truncated 04:47:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000000008000, 0xff0d) shutdown(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000180)=@x25, 0x11e, 0x0, 0x0, 0x0, 0xfffffd43}}], 0x6a, 0x0, 0x0) [ 2053.421844] loop5: p196 start 1854537728 is beyond EOD, truncated [ 2053.421853] loop5: p197 start 1854537728 is beyond EOD, truncated 04:47:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200080000000013, &(0x7f00000001c0)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000000)=0x216) ptrace$setopts(0x4206, r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140), 0x4) tkill(r3, 0x26) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) [ 2053.421882] loop5: p198 start 1854537728 is beyond EOD, truncated 04:47:18 executing program 0: io_setup(0x8001, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, 0x0, 0x5, 0x0, 0x40, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x3d8, 0x0, 0x8001, 0x7, 0x7, 0x0, 0x0, 0x0, 0x8, 0xd1, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x14ea400000000, 0x5, 0x0, 0xebdc, 0x4, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xc0}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(r2, &(0x7f0000001140)={'system_u:object_r:adjtime_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x62) openat$null(0xffffffffffffff9c, 0x0, 0xcc83, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xe10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 2053.421966] loop5: p199 start 1854537728 is beyond EOD, truncated [ 2053.421995] loop5: p200 start 1854537728 is beyond EOD, truncated [ 2053.422001] loop5: p201 start 1854537728 is beyond EOD, truncated [ 2053.426117] loop5: p202 start 1854537728 is beyond EOD, truncated [ 2053.426176] loop5: p203 start 1854537728 is beyond EOD, truncated [ 2053.426208] loop5: p204 start 1854537728 is beyond EOD, truncated 04:47:18 executing program 1: timer_create(0x400000000000002, 0x0, &(0x7f0000004600)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") timer_gettime(0x0, &(0x7f0000500ff0)) 04:47:18 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/15) mknodat(r1, &(0x7f0000000440)='./file0\x00', 0x0, 0x101) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x496}, 0x120) epoll_wait(r0, &(0x7f0000000380)=[{}, {}], 0x2, 0xb23b) sendfile(r0, r1, 0x0, 0x10000) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x8000) 04:47:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/15) mknodat(r1, &(0x7f0000000440)='./file0\x00', 0x0, 0x101) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x496}, 0x120) epoll_wait(r0, &(0x7f0000000380)=[{}, {}], 0x2, 0xb23b) sendfile(r0, r1, 0x0, 0x10000) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x8000) [ 2053.426267] loop5: p205 start 1854537728 is beyond EOD, truncated [ 2053.426344] loop5: p206 start 1854537728 is beyond EOD, truncated [ 2053.426386] loop5: p207 start 1854537728 is beyond EOD, truncated 04:47:18 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000280)={0x80000001}) getpriority(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x90) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@local, 0x5, 0x1, 0x1, 0x0, 0xd6b, 0x5}, 0x20) 04:47:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x0, "e35d61c4cd750a93"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000080)="84f40d1b017e0d579ed3ef06873b0b42", 0x10) mlockall(0x3) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2542, 0x0) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) [ 2053.426463] loop5: p208 start 1854537728 is beyond EOD, truncated [ 2053.426521] loop5: p209 start 1854537728 is beyond EOD, truncated [ 2053.426582] loop5: p210 start 1854537728 is beyond EOD, truncated [ 2053.426641] loop5: p211 start 1854537728 is beyond EOD, truncated 04:47:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x200, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x292, 0x0, 0x8, 0x0, 0x3f, 0x0, 0x47, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x7e100000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfebe) splice(r0, 0x0, r2, 0x0, 0x2000000000002, 0x0) [ 2053.426734] loop5: p212 start 1854537728 is beyond EOD, truncated [ 2053.426793] loop5: p213 start 1854537728 is beyond EOD, truncated 04:47:19 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000280)={0x80000001}) getpriority(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x90) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@local, 0x5, 0x1, 0x1, 0x0, 0xd6b, 0x5}, 0x20) [ 2053.426870] loop5: p214 start 1854537728 is beyond EOD, truncated [ 2053.426929] loop5: p215 start 1854537728 is beyond EOD, truncated [ 2053.427014] loop5: p216 start 1854537728 is beyond EOD, truncated [ 2053.427060] loop5: p217 start 1854537728 is beyond EOD, truncated 04:47:19 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000280)={0x80000001}) getpriority(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x90) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@local, 0x5, 0x1, 0x1, 0x0, 0xd6b, 0x5}, 0x20) [ 2053.427091] loop5: p218 start 1854537728 is beyond EOD, truncated [ 2053.429651] loop5: p219 start 1854537728 is beyond EOD, truncated 04:47:19 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000280)={0x80000001}) getpriority(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x90) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@local, 0x5, 0x1, 0x1, 0x0, 0xd6b, 0x5}, 0x20) [ 2053.429710] loop5: p220 start 1854537728 is beyond EOD, truncated 04:47:19 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000280)={0x80000001}) getpriority(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x90) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@local, 0x5, 0x1, 0x1, 0x0, 0xd6b, 0x5}, 0x20) [ 2053.429753] loop5: p221 start 1854537728 is beyond EOD, truncated [ 2053.429813] loop5: p222 start 1854537728 is beyond EOD, truncated [ 2053.429871] loop5: p223 start 1854537728 is beyond EOD, truncated [ 2053.429924] loop5: p224 start 1854537728 is beyond EOD, truncated [ 2053.429930] loop5: p225 start 1854537728 is beyond EOD, truncated [ 2053.429947] loop5: p226 start 1854537728 is beyond EOD, truncated [ 2053.429990] loop5: p227 start 1854537728 is beyond EOD, truncated [ 2053.430034] loop5: p228 start 1854537728 is beyond EOD, truncated [ 2053.430067] loop5: p229 start 1854537728 is beyond EOD, truncated [ 2053.430099] loop5: p230 start 1854537728 is beyond EOD, truncated [ 2053.430142] loop5: p231 start 1854537728 is beyond EOD, truncated [ 2053.430219] loop5: p232 start 1854537728 is beyond EOD, truncated [ 2053.430279] loop5: p233 start 1854537728 is beyond EOD, truncated [ 2053.435353] loop5: p234 start 1854537728 is beyond EOD, truncated [ 2053.435375] loop5: p235 start 1854537728 is beyond EOD, truncated [ 2053.435413] loop5: p236 start 1854537728 is beyond EOD, truncated [ 2053.444040] loop5: p237 start 1854537728 is beyond EOD, truncated [ 2053.444050] loop5: p238 start 1854537728 is beyond EOD, truncated [ 2053.444128] loop5: p239 start 1854537728 is beyond EOD, truncated [ 2053.444203] loop5: p240 start 1854537728 is beyond EOD, truncated [ 2053.444232] loop5: p241 start 1854537728 is beyond EOD, truncated [ 2053.444266] loop5: p242 start 1854537728 is beyond EOD, truncated [ 2053.444298] loop5: p243 start 1854537728 is beyond EOD, truncated [ 2053.444373] loop5: p244 start 1854537728 is beyond EOD, truncated [ 2053.444482] loop5: p245 start 1854537728 is beyond EOD, truncated [ 2053.444492] loop5: p246 start 1854537728 is beyond EOD, truncated [ 2053.444569] loop5: p247 start 1854537728 is beyond EOD, truncated [ 2053.444662] loop5: p248 start 1854537728 is beyond EOD, truncated [ 2053.444707] loop5: p249 start 1854537728 is beyond EOD, truncated [ 2053.444724] loop5: p250 start 1854537728 is beyond EOD, truncated [ 2053.444773] loop5: p251 start 1854537728 is beyond EOD, truncated [ 2053.444815] loop5: p252 start 1854537728 is beyond EOD, truncated [ 2053.444873] loop5: p253 start 1854537728 is beyond EOD, truncated [ 2053.444889] loop5: p254 start 1854537728 is beyond EOD, truncated [ 2053.444899] loop5: p255 start 1854537728 is beyond EOD, truncated [ 2060.494615] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 04:47:21 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x19f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42803) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 04:47:21 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000280)={0x80000001}) getpriority(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x90) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@local, 0x5, 0x1, 0x1, 0x0, 0xd6b, 0x5}, 0x20) 04:47:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/15) mknodat(r1, &(0x7f0000000440)='./file0\x00', 0x0, 0x101) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x496}, 0x120) epoll_wait(r0, &(0x7f0000000380)=[{}, {}], 0x2, 0xb23b) sendfile(r0, r1, 0x0, 0x10000) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x8000) 04:47:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/15) mknodat(r1, &(0x7f0000000440)='./file0\x00', 0x0, 0x101) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x496}, 0x120) epoll_wait(r0, &(0x7f0000000380)=[{}, {}], 0x2, 0xb23b) sendfile(r0, r1, 0x0, 0x10000) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x8000) 04:47:21 executing program 3: keyctl$join(0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\x00', 0x0) 04:47:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x18, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 04:47:21 executing program 3: keyctl$join(0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\x00', 0x0) 04:47:21 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000280)={0x80000001}) getpriority(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x90) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@local, 0x5, 0x1, 0x1, 0x0, 0xd6b, 0x5}, 0x20) 04:47:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x88a8ffff, 0x40000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 04:47:21 executing program 3: keyctl$join(0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\x00', 0x0) 04:47:21 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000500)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000140)) write$FUSE_OPEN(r1, &(0x7f00000001c0)={0x20, 0x0, 0x1, {0x0, 0x6}}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) connect$inet(r3, &(0x7f0000000300)={0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x22}}, 0x95) getsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000240)={@remote, @loopback, @loopback}, &(0x7f00000002c0)=0xc) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast2}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000003440)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) mprotect(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x2) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x85) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$RTC_AIE_ON(r4, 0x7001) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000340)) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(0xffffffffffffffff, 0x0, 0x9, 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000007c0)="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") rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[]}}, 0x0) unshare(0x60000000) socketpair(0x400000000000001f, 0x80004, 0x7, 0x0) 04:47:21 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000000dc0)={'#! ', './file0'}, 0x7d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 04:47:22 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="220000001800070700be0200090007000200000200000109000eff0005000f80ff00", 0x22) 04:47:22 executing program 3: keyctl$join(0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\x00', 0x0) 04:47:22 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000000dc0)={'#! ', './file0'}, 0x7d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 04:47:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:47:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffffffffffef9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000400)=""/147, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f0000004580)=""/4096, 0x1000, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x86b0}, {r3, 0x8000}, {0xffffffffffffffff, 0xa0}, {r3, 0x2}, {r2, 0x141}, {r3, 0x4100}], 0x6, 0x2) getresuid(&(0x7f00000003c0), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x8000) sendfile(r2, r4, 0x0, 0x8000fffffffe) 04:47:22 executing program 5: mlockall(0x2000000000001) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) close(r0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$VT_RESIZE(r1, 0x5609, 0x0) 04:47:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") getsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00006ed000), &(0x7f0000000140)=0x4) 04:47:22 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000000dc0)={'#! ', './file0'}, 0x7d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 04:47:22 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 04:47:22 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 04:47:22 executing program 3: mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x8000000000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000089c0), 0x4000000000001e4, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:47:22 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000000dc0)={'#! ', './file0'}, 0x7d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 04:47:22 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 04:47:22 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 04:47:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) readlinkat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)=""/155, 0x9b) bind$inet(0xffffffffffffffff, 0x0, 0x0) setxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4, @multicast2}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x46a, 0x8}) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000480), 0x0) keyctl$instantiate(0xc, r2, &(0x7f0000000300)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'keyring\x00'}, 0x20, r2) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x4000000000010005, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000900)={{0x3, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x2}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'hwsim0\x00', 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@remote, 0x26, r4}) write$FUSE_INTERRUPT(r3, &(0x7f0000000000)={0x10, 0x0, 0x3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 04:47:22 executing program 0: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x800) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) 04:47:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffffffffffef9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000400)=""/147, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f0000004580)=""/4096, 0x1000, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x86b0}, {r3, 0x8000}, {0xffffffffffffffff, 0xa0}, {r3, 0x2}, {r2, 0x141}, {r3, 0x4100}], 0x6, 0x2) getresuid(&(0x7f00000003c0), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x8000) sendfile(r2, r4, 0x0, 0x8000fffffffe) 04:47:23 executing program 0: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x800) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) 04:47:23 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 04:47:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000ac0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)={&(0x7f0000000880)={0x1d4, r3, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x969}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeb9f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe939}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffeffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x48, @loopback, 0x23e1}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x47b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x74c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, [], [{0xf, 0x1, 0x1, 0x20, 0xd0a1, 0xfffffffffffffc00}, {0x8a, 0x1ffc0000000000, 0x6, 0x200, 0xe042, 0x7f}], [[], []]}) sendfile(r0, r4, 0x0, 0x800000bf) r5 = socket$inet(0x2, 0x1000000003, 0x3236) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @remote}, @in=@empty}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, r6, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c084}, 0x20040880) r7 = socket(0x800000007, 0x6, 0x1) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000440)) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) sendmsg$netlink(r7, &(0x7f00000003c0)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x800000}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000200)={0x10, 0x19, 0x0, 0x70bd28, 0x25dfdbfe}, 0x10}], 0x1, 0x0, 0x0, 0x80}, 0x8000) 04:47:23 executing program 5: mlockall(0x2000000000001) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) close(r0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$VT_RESIZE(r1, 0x5609, 0x0) 04:47:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) readlinkat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)=""/155, 0x9b) bind$inet(0xffffffffffffffff, 0x0, 0x0) setxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4, @multicast2}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x46a, 0x8}) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000480), 0x0) keyctl$instantiate(0xc, r2, &(0x7f0000000300)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'keyring\x00'}, 0x20, r2) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x4000000000010005, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000900)={{0x3, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x2}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'hwsim0\x00', 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@remote, 0x26, r4}) write$FUSE_INTERRUPT(r3, &(0x7f0000000000)={0x10, 0x0, 0x3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 04:47:23 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x131}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:47:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) readlinkat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)=""/155, 0x9b) bind$inet(0xffffffffffffffff, 0x0, 0x0) setxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4, @multicast2}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x46a, 0x8}) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000480), 0x0) keyctl$instantiate(0xc, r2, &(0x7f0000000300)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'keyring\x00'}, 0x20, r2) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x4000000000010005, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000900)={{0x3, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x2}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'hwsim0\x00', 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@remote, 0x26, r4}) write$FUSE_INTERRUPT(r3, &(0x7f0000000000)={0x10, 0x0, 0x3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 04:47:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffffffffffef9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000400)=""/147, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f0000004580)=""/4096, 0x1000, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x86b0}, {r3, 0x8000}, {0xffffffffffffffff, 0xa0}, {r3, 0x2}, {r2, 0x141}, {r3, 0x4100}], 0x6, 0x2) getresuid(&(0x7f00000003c0), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x8000) sendfile(r2, r4, 0x0, 0x8000fffffffe) 04:47:24 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x131}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:47:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) readlinkat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)=""/155, 0x9b) bind$inet(0xffffffffffffffff, 0x0, 0x0) setxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4, @multicast2}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x46a, 0x8}) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000480), 0x0) keyctl$instantiate(0xc, r2, &(0x7f0000000300)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'keyring\x00'}, 0x20, r2) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x4000000000010005, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000900)={{0x3, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x2}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'hwsim0\x00', 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@remote, 0x26, r4}) write$FUSE_INTERRUPT(r3, &(0x7f0000000000)={0x10, 0x0, 0x3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 04:47:24 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x208001, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x24e) syz_open_dev$mice(0x0, 0x0, 0x10040) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8055}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x20) creat(&(0x7f0000000000)='./file0\x00', 0x0) 04:47:24 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x804, 0x11, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) 04:47:24 executing program 0: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x800) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) 04:47:24 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x208001, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x24e) syz_open_dev$mice(0x0, 0x0, 0x10040) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8055}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x20) creat(&(0x7f0000000000)='./file0\x00', 0x0) 04:47:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005d00)=[{{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c, 0x0, 0x0, &(0x7f0000002e00)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 04:47:24 executing program 5: mlockall(0x2000000000001) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) close(r0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$VT_RESIZE(r1, 0x5609, 0x0) 04:47:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005d00)=[{{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c, 0x0, 0x0, &(0x7f0000002e00)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 04:47:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005d00)=[{{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c, 0x0, 0x0, &(0x7f0000002e00)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 04:47:24 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x208001, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x24e) syz_open_dev$mice(0x0, 0x0, 0x10040) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8055}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x20) creat(&(0x7f0000000000)='./file0\x00', 0x0) 04:47:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffffffffffef9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000400)=""/147, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f0000004580)=""/4096, 0x1000, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x86b0}, {r3, 0x8000}, {0xffffffffffffffff, 0xa0}, {r3, 0x2}, {r2, 0x141}, {r3, 0x4100}], 0x6, 0x2) getresuid(&(0x7f00000003c0), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x8000) sendfile(r2, r4, 0x0, 0x8000fffffffe) 04:47:27 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x131}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005d00)=[{{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c, 0x0, 0x0, &(0x7f0000002e00)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 04:47:27 executing program 0: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x800) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) 04:47:27 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x208001, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x24e) syz_open_dev$mice(0x0, 0x0, 0x10040) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8055}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x20) creat(&(0x7f0000000000)='./file0\x00', 0x0) 04:47:27 executing program 5: mlockall(0x2000000000001) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) close(r0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$VT_RESIZE(r1, 0x5609, 0x0) 04:47:27 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffe49, &(0x7f0000000340)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f00000001c0)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xe000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) gettid() openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:47:27 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x21003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:47:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 04:47:27 executing program 2: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[]}}, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) lstat(&(0x7f00000012c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x80000006, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r0, 0x0) 04:47:27 executing program 2: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[]}}, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) lstat(&(0x7f00000012c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x80000006, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r0, 0x0) 04:47:27 executing program 3: lstat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) fcntl$setlease(r0, 0x400, 0x0) quotactl(0x7, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000680)=0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) fallocate(r1, 0x11, 0x0, 0x100000001) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000200)='./file0\x00', 0x0, 0xfba5f45842d7e333}, 0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0x10, 0x6, 0x1) 04:47:27 executing program 2: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[]}}, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) lstat(&(0x7f00000012c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x80000006, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r0, 0x0) 04:47:30 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x131}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:47:30 executing program 2: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[]}}, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) lstat(&(0x7f00000012c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x80000006, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r0, 0x0) 04:47:30 executing program 3: lstat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) fcntl$setlease(r0, 0x400, 0x0) quotactl(0x7, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000680)=0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) fallocate(r1, 0x11, 0x0, 0x100000001) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000200)='./file0\x00', 0x0, 0xfba5f45842d7e333}, 0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0x10, 0x6, 0x1) 04:47:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast1, @loopback, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 04:47:30 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffe49, &(0x7f0000000340)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f00000001c0)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xe000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) gettid() openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:47:30 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) close(r1) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 04:47:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000180)=0x54) 04:47:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) 04:47:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r1, 0x1263, &(0x7f0000000000)) 04:47:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:47:30 executing program 0: setuid(0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$uid(0x2, 0x0, 0x0) 04:47:30 executing program 5: socket$unix(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000300)='}}-\x00', 0x0) dup2(r0, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write(r2, &(0x7f00000011c0)="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", 0x391) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) [ 2074.692060] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 04:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000140)="ea", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x0) 04:47:33 executing program 3: lstat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) fcntl$setlease(r0, 0x400, 0x0) quotactl(0x7, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000680)=0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) fallocate(r1, 0x11, 0x0, 0x100000001) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000200)='./file0\x00', 0x0, 0xfba5f45842d7e333}, 0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0x10, 0x6, 0x1) 04:47:33 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nbd(0x0) 04:47:33 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffe49, &(0x7f0000000340)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f00000001c0)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xe000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) gettid() openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:47:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x81, 0x0, 0x0, "5b138260f4800873a4731705a5fc90632c5047c45838c8d63f4a1dcf3f46d8ae"}) 04:47:33 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7fa0, 0x0, 0x4b45, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x513f, 0x3d, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x101}, r0, 0x0, 0xffffffffffffff9c, 0x0) socketpair(0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x3) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000180)) 04:47:33 executing program 4: r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'security\x00'}, &(0x7f0000000200)='bridge0\x00', 0x8, 0x2) r1 = dup(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) prctl$PR_GET_NO_NEW_PRIVS(0x27) getrandom(&(0x7f0000000580)=""/55, 0x37, 0x0) open(0x0, 0x0, 0x113) socket$unix(0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be0") perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:47:33 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7fa0, 0x0, 0x4b45, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x513f, 0x3d, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x101}, r0, 0x0, 0xffffffffffffff9c, 0x0) socketpair(0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x3) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000180)) 04:47:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:47:33 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7fa0, 0x0, 0x4b45, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x513f, 0x3d, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x101}, r0, 0x0, 0xffffffffffffff9c, 0x0) socketpair(0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x3) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000180)) 04:47:33 executing program 3: lstat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) fcntl$setlease(r0, 0x400, 0x0) quotactl(0x7, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000680)=0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) fallocate(r1, 0x11, 0x0, 0x100000001) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000200)='./file0\x00', 0x0, 0xfba5f45842d7e333}, 0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0x10, 0x6, 0x1) 04:47:33 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7fa0, 0x0, 0x4b45, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x513f, 0x3d, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x101}, r0, 0x0, 0xffffffffffffff9c, 0x0) socketpair(0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x3) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000180)) 04:47:33 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7fa0, 0x0, 0x4b45, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x513f, 0x3d, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x101}, r0, 0x0, 0xffffffffffffff9c, 0x0) socketpair(0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x3) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000180)) 04:47:33 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7fa0, 0x0, 0x4b45, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x513f, 0x3d, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x101}, r0, 0x0, 0xffffffffffffff9c, 0x0) socketpair(0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x3) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000180)) 04:47:33 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7fa0, 0x0, 0x4b45, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x513f, 0x3d, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x101}, r0, 0x0, 0xffffffffffffff9c, 0x0) socketpair(0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x3) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000180)) 04:47:34 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffe49, &(0x7f0000000340)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f00000001c0)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xe000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) gettid() openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:47:34 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffe22, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 04:47:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clock_getres(0x8, &(0x7f0000000040)) 04:47:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffe22, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 04:47:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x5, 0x0, @mcast1={0xff, 0x3}}, 0x1c) 04:47:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x8f0f1459) 04:47:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) mknod(&(0x7f0000002a40)='./file0/file0\x00', 0x450, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0xfffffffffffffea6) r2 = geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000002940)='./file0\x00', 0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002980)={@empty}, &(0x7f00000029c0)=0x14) keyctl$assume_authority(0x10, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) geteuid() ioprio_set$uid(0x0, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe24, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, r2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) r4 = socket$inet6(0xa, 0x3, 0xf4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 04:47:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000402c0000a6000307a8c2433bb66697bce0b03c2b8fd82ad8479954d1643af4bdd8fd67682f26c11ea393a8264b48bee115e30000defc8b09b65809180e41daa5378709c05afdf9c5b6f091b0431115593b342507c22bc62b806ab72c28f3ad86faa13fb1096226d7de1e9cec675311f6230f4a6669b19bdcd19d399a67aada28a28c68d65fe5d22b4f1ccc860ccd29edf8802caf63fdfea2c6d7e4bf"], 0xb3) fcntl$dupfd(r1, 0x406, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9fea32dd18742b9ee46984c1e56e9c8b22eff63bfd53bd9b54f7d6621812070aa3ed7714bdc16c13520e705c9290dc5457acb330262532ebf8b64053c2997951777942cc1647d6bdb627a30e3be741a9160f0591b064789addb55e1c0af02000000000000cf89fb51cd42dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d55ab53c3d7fc4a"], 0x95) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x3e) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000600)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(r4, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000f00)=ANY=[@ANYBLOB="10000000370000042bbd7000fddbdf25b8767c0a7b6f4deddf89f02b62073cf1b5968d5c56ab3a6eaf4ba8f3ec250fb5ae6d17e48798c78fda223429cb702aa8b0e80a21757c029aff00701f6105b77925616edb4c1726022b2653f863b1c1ce9ddcdbc41e5a0fc606d67af7656fa3a75a7aafc5992aa6997999202900670bf992abda60a023778d648aef503ecdc58301b20e029e9cb6fc31ecdd7734b94bcbd30d280ddee651b75a6c6fdb63adf6e7b44a9280188c74334c1ebf5909f0b4c20ae006e49d4ed1157e848cd3a43ea4f7b9ab19a3a8cbd69d1efdd367da68c497b0065131e61d9435a27b29b208b4c5a2b5e79228415594c1900c3dd27dee6ec792c9c633ad9f1c1032833612c9137cc6af0d5db7d2cc1534c31bf0c0e62ceae1ae03b69de2b7e5aaf8f87ca885e2bb08838fd4c9f0bcac8abbe955b83cb2594e721499fbc0f6f295aa6c895151006c32dd87b05769095868de5b319ee5b3130ab3f0a3d55aef2ce0c9289a1e00000000000000a33eafbe4a7e32c4e3359e11817e7a05e54cf5005f4406f9f87a824adbd1cf490020bde53325ba2f6352c118cccc1548e57ead000ddca92de7c927c93af01b4118ddd337b95f6dec68b98b68973b5c48b8a9bee9e9cf9d7ec7bb24515e4cdb4df6f5f2f30bc6e4961616c239ea3aa851a9004e"], 0x1}], 0x1}, 0x20000000) creat(&(0x7f0000000100)='./bus\x00', 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x4e0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000900)=""/239) r5 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000500), 0x0, r5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:47:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000402c0000a6000307a8c2433bb66697bce0b03c2b8fd82ad8479954d1643af4bdd8fd67682f26c11ea393a8264b48bee115e30000defc8b09b65809180e41daa5378709c05afdf9c5b6f091b0431115593b342507c22bc62b806ab72c28f3ad86faa13fb1096226d7de1e9cec675311f6230f4a6669b19bdcd19d399a67aada28a28c68d65fe5d22b4f1ccc860ccd29edf8802caf63fdfea2c6d7e4bf"], 0xb3) fcntl$dupfd(r1, 0x406, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9fea32dd18742b9ee46984c1e56e9c8b22eff63bfd53bd9b54f7d6621812070aa3ed7714bdc16c13520e705c9290dc5457acb330262532ebf8b64053c2997951777942cc1647d6bdb627a30e3be741a9160f0591b064789addb55e1c0af02000000000000cf89fb51cd42dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d55ab53c3d7fc4a"], 0x95) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x3e) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000600)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(r4, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1}], 0x1}, 0x20000000) creat(&(0x7f0000000100)='./bus\x00', 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x4e0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000900)=""/239) r5 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000500), 0x0, r5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffe22, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 04:47:39 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002010000ff3f567b000000200a00000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 04:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffe22, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 04:47:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) mknod(&(0x7f0000002a40)='./file0/file0\x00', 0x450, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0xfffffffffffffea6) r2 = geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000002940)='./file0\x00', 0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002980)={@empty}, &(0x7f00000029c0)=0x14) keyctl$assume_authority(0x10, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) geteuid() ioprio_set$uid(0x0, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe24, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, r2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) r4 = socket$inet6(0xa, 0x3, 0xf4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 04:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8081, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000240)=0x40) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000540)) setreuid(r7, 0x0) 04:47:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000402c0000a6000307a8c2433bb66697bce0b03c2b8fd82ad8479954d1643af4bdd8fd67682f26c11ea393a8264b48bee115e30000defc8b09b65809180e41daa5378709c05afdf9c5b6f091b0431115593b342507c22bc62b806ab72c28f3ad86faa13fb1096226d7de1e9cec675311f6230f4a6669b19bdcd19d399a67aada28a28c68d65fe5d22b4f1ccc860ccd29edf8802caf63fdfea2c6d7e4bf"], 0xb3) fcntl$dupfd(r1, 0x406, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9fea32dd18742b9ee46984c1e56e9c8b22eff63bfd53bd9b54f7d6621812070aa3ed7714bdc16c13520e705c9290dc5457acb330262532ebf8b64053c2997951777942cc1647d6bdb627a30e3be741a9160f0591b064789addb55e1c0af02000000000000cf89fb51cd42dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d55ab53c3d7fc4a"], 0x95) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x3e) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000600)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(r4, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1}], 0x1}, 0x20000000) creat(&(0x7f0000000100)='./bus\x00', 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x4e0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000900)=""/239) r5 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000500), 0x0, r5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:47:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 04:47:42 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in6}}, {{@in6=@empty}, 0x0, @in=@initdev}}, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x0, {0x82, 0x0, 0x7}}, 0x14) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 04:47:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8081, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000240)=0x40) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000540)) setreuid(r7, 0x0) 04:47:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000402c0000a6000307a8c2433bb66697bce0b03c2b8fd82ad8479954d1643af4bdd8fd67682f26c11ea393a8264b48bee115e30000defc8b09b65809180e41daa5378709c05afdf9c5b6f091b0431115593b342507c22bc62b806ab72c28f3ad86faa13fb1096226d7de1e9cec675311f6230f4a6669b19bdcd19d399a67aada28a28c68d65fe5d22b4f1ccc860ccd29edf8802caf63fdfea2c6d7e4bf"], 0xb3) fcntl$dupfd(r1, 0x406, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9fea32dd18742b9ee46984c1e56e9c8b22eff63bfd53bd9b54f7d6621812070aa3ed7714bdc16c13520e705c9290dc5457acb330262532ebf8b64053c2997951777942cc1647d6bdb627a30e3be741a9160f0591b064789addb55e1c0af02000000000000cf89fb51cd42dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d55ab53c3d7fc4a"], 0x95) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x3e) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000600)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(r4, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000f00)=ANY=[@ANYBLOB="10000000370000042bbd7000fddbdf25b8767c0a7b6f4deddf89f02b62073cf1b5968d5c56ab3a6eaf4ba8f3ec250fb5ae6d17e48798c78fda223429cb702aa8b0e80a21757c029aff00701f6105b77925616edb4c1726022b2653f863b1c1ce9ddcdbc41e5a0fc606d67af7656fa3a75a7aafc5992aa6997999202900670bf992abda60a023778d648aef503ecdc58301b20e029e9cb6fc31ecdd7734b94bcbd30d280ddee651b75a6c6fdb63adf6e7b44a9280188c74334c1ebf5909f0b4c20ae006e49d4ed1157e848cd3a43ea4f7b9ab19a3a8cbd69d1efdd367da68c497b0065131e61d9435a27b29b208b4c5a2b5e79228415594c1900c3dd27dee6ec792c9c633ad9f1c1032833612c9137cc6af0d5db7d2cc1534c31bf0c0e62ceae1ae03b69de2b7e5aaf8f87ca885e2bb08838fd4c9f0bcac8abbe955b83cb2594e721499fbc0f6f295aa6c895151006c32dd87b05769095868de5b319ee5b3130ab3f0a3d55aef2ce0c9289a1e00000000000000a33eafbe4a7e32c4e3359e11817e7a05e54cf5005f4406f9f87a824adbd1cf490020bde53325ba2f6352c118cccc1548e57ead000ddca92de7c927c93af01b4118ddd337b95f6dec68b98b68973b5c48b8a9bee9e9cf9d7ec7bb24515e4cdb4df6f5f2f30bc6e4961616c239ea3aa851a9004e"], 0x1}], 0x1}, 0x20000000) creat(&(0x7f0000000100)='./bus\x00', 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x4e0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000900)=""/239) r5 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000500), 0x0, r5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:47:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8081, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000240)=0x40) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000540)) setreuid(r7, 0x0) 04:47:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8081, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000240)=0x40) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000540)) setreuid(r7, 0x0) 04:47:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8081, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000240)=0x40) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000540)) setreuid(r7, 0x0) 04:47:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000402c0000a6000307a8c2433bb66697bce0b03c2b8fd82ad8479954d1643af4bdd8fd67682f26c11ea393a8264b48bee115e30000defc8b09b65809180e41daa5378709c05afdf9c5b6f091b0431115593b342507c22bc62b806ab72c28f3ad86faa13fb1096226d7de1e9cec675311f6230f4a6669b19bdcd19d399a67aada28a28c68d65fe5d22b4f1ccc860ccd29edf8802caf63fdfea2c6d7e4bf"], 0xb3) fcntl$dupfd(r1, 0x406, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9fea32dd18742b9ee46984c1e56e9c8b22eff63bfd53bd9b54f7d6621812070aa3ed7714bdc16c13520e705c9290dc5457acb330262532ebf8b64053c2997951777942cc1647d6bdb627a30e3be741a9160f0591b064789addb55e1c0af02000000000000cf89fb51cd42dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d55ab53c3d7fc4a"], 0x95) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x3e) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000600)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(r4, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1}], 0x1}, 0x20000000) creat(&(0x7f0000000100)='./bus\x00', 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="7f454c46fa03a309090000000000000003000700050000002f000000000000004000000000000000b103000000000000018000000400380002000100aa00000000000070400000000200000000000000070000000000000008000000000000000300000000000000ff03000000000000ff01000000000000ca1c6c7dc8f5056ec278239aeb8821279d87cc1c23e400149664ea375bf022d6364409f67dc42501fcfb55a0bad00f9cf747c93aa970457600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ca3e9f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000533bec15f560090e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000005e97c0334b4f7b9a69e7b29c4ed80108c36dbe3245b3253af7e35589958dbc42d806256a715a8f22fe759814b61c9b73174c86c25dd3554b80fed2513feae43d3efef99241aa08238f90fe36259e63881ed0610d8075a15b32896a52b7a576c85341c0d9c6f15dc5da8e0dd06d8df6b2ed8b266994e2d42a048b7be40833dd75841a4823e2fff81c21472e9996b44bff67038e9df333235c3ff1c3ffffffffcbc9c626a656e70e10a298afecf512c633b76fcd0cb88256714c05d6cae3c228ca23f488120501ca381bacd766d602e7b3da4a1dd123341f294bf4b9f72a28e5014545564d7ecd2d0310aa31c13187458693819d7f1261a405056c48d5fc861d6042f29d9b6198c580137f5af75b88dcabf65ae612bfb98b870c8bc08947fd309f1804bf2bbc829c1d0554d2da702f7930"], 0x4e0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000900)=""/239) r5 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000500), 0x0, r5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:47:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bb5ec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r2) 04:47:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8081, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000240)=0x40) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000540)) setreuid(r7, 0x0) 04:47:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8081, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000240)=0x40) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000540)) setreuid(r7, 0x0) 04:47:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000402c0000a6000307a8c2433bb66697bce0b03c2b8fd82ad8479954d1643af4bdd8fd67682f26c11ea393a8264b48bee115e30000defc8b09b65809180e41daa5378709c05afdf9c5b6f091b0431115593b342507c22bc62b806ab72c28f3ad86faa13fb1096226d7de1e9cec675311f6230f4a6669b19bdcd19d399a67aada28a28c68d65fe5d22b4f1ccc860ccd29edf8802caf63fdfea2c6d7e4bf"], 0xb3) fcntl$dupfd(r1, 0x406, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9fea32dd18742b9ee46984c1e56e9c8b22eff63bfd53bd9b54f7d6621812070aa3ed7714bdc16c13520e705c9290dc5457acb330262532ebf8b64053c2997951777942cc1647d6bdb627a30e3be741a9160f0591b064789addb55e1c0af02000000000000cf89fb51cd42dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d55ab53c3d7fc4a"], 0x95) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x3e) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000600)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(r4, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000f00)=ANY=[@ANYBLOB="10000000370000042bbd7000fddbdf25b8767c0a7b6f4deddf89f02b62073cf1b5968d5c56ab3a6eaf4ba8f3ec250fb5ae6d17e48798c78fda223429cb702aa8b0e80a21757c029aff00701f6105b77925616edb4c1726022b2653f863b1c1ce9ddcdbc41e5a0fc606d67af7656fa3a75a7aafc5992aa6997999202900670bf992abda60a023778d648aef503ecdc58301b20e029e9cb6fc31ecdd7734b94bcbd30d280ddee651b75a6c6fdb63adf6e7b44a9280188c74334c1ebf5909f0b4c20ae006e49d4ed1157e848cd3a43ea4f7b9ab19a3a8cbd69d1efdd367da68c497b0065131e61d9435a27b29b208b4c5a2b5e79228415594c1900c3dd27dee6ec792c9c633ad9f1c1032833612c9137cc6af0d5db7d2cc1534c31bf0c0e62ceae1ae03b69de2b7e5aaf8f87ca885e2bb08838fd4c9f0bcac8abbe955b83cb2594e721499fbc0f6f295aa6c895151006c32dd87b05769095868de5b319ee5b3130ab3f0a3d55aef2ce0c9289a1e00000000000000a33eafbe4a7e32c4e3359e11817e7a05e54cf5005f4406f9f87a824adbd1cf490020bde53325ba2f6352c118cccc1548e57ead000ddca92de7c927c93af01b4118ddd337b95f6dec68b98b68973b5c48b8a9bee9e9cf9d7ec7bb24515e4cdb4df6f5f2f30bc6e4961616c239ea3aa851a9004e"], 0x1}], 0x1}, 0x20000000) creat(&(0x7f0000000100)='./bus\x00', 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x4e0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000900)=""/239) r5 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000500), 0x0, r5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:47:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x19483, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0xa, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x52}}}}]}, 0x48}}, 0x0) 04:47:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8081, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000240)=0x40) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000540)) setreuid(r7, 0x0) 04:47:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000089c0), 0x4000000000001e4, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:47:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_adjtime(0xffc99a3b, &(0x7f0000000180)) 04:47:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8081, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000240)=0x40) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000540)) setreuid(r7, 0x0) 04:47:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x3) setresuid(r1, r1, 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) prlimit64(r2, 0x0, 0x0, 0x0) 04:47:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x4d2, 0x4008011) 04:47:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8081, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000240)=0x40) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000540)) setreuid(r7, 0x0) 04:47:43 executing program 1: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0x0, 0xffffffffffff8001, 0x724a6c0e}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r3, &(0x7f0000000740)=@known='com.apple.FinderInfo\x00', &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000080)=0x78) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) fcntl$setsig(r2, 0xa, 0x2d) pipe(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000580)=""/165) exit(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) 04:47:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000340)=0x7fffffff, 0x4) [ 2086.727758] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2086.767270] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 04:47:44 executing program 0: prctl$PR_MCE_KILL(0x35, 0x0, 0x4) [ 2086.844009] attempt to access beyond end of device [ 2086.879965] loop1: rw=48, want=8200, limit=20 [ 2086.910973] attempt to access beyond end of device [ 2086.948216] loop1: rw=48, want=12296, limit=20 [ 2086.980146] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 04:47:44 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000280)='#e\xa7\x82w$\x00\xa6>rH\xaa\xd8\xd3\xc9l\x87\x840\xbe\xa0\x03(\xb2\x8f\xafD\x8d~~K{ooJ\xa4\xe8\xc0\xdf\x8dh]\xbfL\xe3\xfe\xbfn`\xe0#\xc3\xec8\xd7\x98^\xcb\xbc\xcf`\xbf\x1c\xf2\xeb\xacI\x12\x89\xaeD?5\xae\x00B+J\x1d\x05\x05x\xe7x\x99\xcc\xc5%\xc3\xddm\xcf\xd8\xc1}f/\x96\xe7\x8c\xe1\"9\x98\xec\n\xc0\x9b\xcf\xeal\x94\x97)\xb2\xff!\x13\xc5\xbbm\xcb\x8a\xf4\xc5\xfc$b\x13\v\xda\x01\x9e@\x04%\x95\xed\xf4\x95\xec\xd0\xc7\xf5\x7f\xbe\x9c\xff\x05\x06-\x85\xb4\xb8@P\'\xa0\xd1\xf7D\xe5\x82\xf9\xa8^]\x99\x17\x99\r^?\xa3\x8f\t\xb8\xa6\x81\xc2\xb8\x00\a\x04\xda&P\x89s\b\xea\xc7\xf7E\x8e\xb3\x14+}\xdaLC\xaf\x8d\x8e\x98/0\x1f\xba\xb0', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7eda2201008504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 04:47:44 executing program 5: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x3d, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1f, '-vmnet1\'vmnet1self\x86,selfGPLbdev'}}, 0x3d) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x121}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:47:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001680)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000280)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001440)}], 0x1}, 0x9eaebd40df0ad9d1) listen(0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000780)=0x100000001) fcntl$notify(r0, 0x402, 0x80000010) r5 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000900)='user\x00', &(0x7f0000000880)={'syz'}, 0x0, r5) r6 = dup(r3) write$FUSE_ATTR(r6, &(0x7f0000001380)={0x78, 0x0, 0x3, {0x2, 0x3, 0x0, {0x6, 0x9, 0x0, 0x0, 0x101, 0x4, 0x6, 0x76b, 0x627, 0x3817, 0x0, r2, 0x0, 0x0, 0x81}}}, 0x78) r7 = socket$inet(0x2, 0x4000000000000001, 0xfff) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) ppoll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x4}, {r7, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000380)={0x3}, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xaaf7, r4, 0xa) openat$cgroup_ro(r6, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000300)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) [ 2087.427396] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2087.444196] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 2087.491035] attempt to access beyond end of device 04:47:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000089c0), 0x4000000000001e4, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:47:44 executing program 4: getgroups(0x2, &(0x7f0000000e80)=[0x0, 0xffffffffffffffff]) mount$fuse(0x0, &(0x7f0000000f00)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}}) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x12100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[]}}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) socket$nl_route(0x10, 0x3, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0x45, 0x0, 0x0, 0xffffffffffffffdf) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f00000002c0)={&(0x7f00000000c0)=@ethernet={0x0, @random="52a968a15d51"}, 0x80, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x3b8}, 0x800) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) 04:47:44 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x5450, 0x0) 04:47:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001680)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000280)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001440)}], 0x1}, 0x9eaebd40df0ad9d1) listen(0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000780)=0x100000001) fcntl$notify(r0, 0x402, 0x80000010) r5 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000900)='user\x00', &(0x7f0000000880)={'syz'}, 0x0, r5) r6 = dup(r3) write$FUSE_ATTR(r6, &(0x7f0000001380)={0x78, 0x0, 0x3, {0x2, 0x3, 0x0, {0x6, 0x9, 0x0, 0x0, 0x101, 0x4, 0x6, 0x76b, 0x627, 0x3817, 0x0, r2, 0x0, 0x0, 0x81}}}, 0x78) r7 = socket$inet(0x2, 0x4000000000000001, 0xfff) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) ppoll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x4}, {r7, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000380)={0x3}, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xaaf7, r4, 0xa) openat$cgroup_ro(r6, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000300)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) [ 2087.534919] loop1: rw=48, want=8200, limit=20 [ 2087.541066] attempt to access beyond end of device [ 2087.547569] loop1: rw=48, want=12296, limit=20 [ 2087.553513] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 04:47:44 executing program 1: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0x0, 0xffffffffffff8001, 0x724a6c0e}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r3, &(0x7f0000000740)=@known='com.apple.FinderInfo\x00', &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000080)=0x78) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) fcntl$setsig(r2, 0xa, 0x2d) pipe(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000580)=""/165) exit(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) 04:47:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001680)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000280)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001440)}], 0x1}, 0x9eaebd40df0ad9d1) listen(0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000780)=0x100000001) fcntl$notify(r0, 0x402, 0x80000010) r5 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000900)='user\x00', &(0x7f0000000880)={'syz'}, 0x0, r5) r6 = dup(r3) write$FUSE_ATTR(r6, &(0x7f0000001380)={0x78, 0x0, 0x3, {0x2, 0x3, 0x0, {0x6, 0x9, 0x0, 0x0, 0x101, 0x4, 0x6, 0x76b, 0x627, 0x3817, 0x0, r2, 0x0, 0x0, 0x81}}}, 0x78) r7 = socket$inet(0x2, 0x4000000000000001, 0xfff) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) ppoll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x4}, {r7, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000380)={0x3}, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xaaf7, r4, 0xa) openat$cgroup_ro(r6, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000300)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) 04:47:44 executing program 2: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0x0, 0xffffffffffff8001, 0x724a6c0e}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r3, &(0x7f0000000740)=@known='com.apple.FinderInfo\x00', &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000080)=0x78) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) fcntl$setsig(r2, 0xa, 0x2d) pipe(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000580)=""/165) exit(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) 04:47:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001680)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000280)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001440)}], 0x1}, 0x9eaebd40df0ad9d1) listen(0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000780)=0x100000001) fcntl$notify(r0, 0x402, 0x80000010) r5 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000900)='user\x00', &(0x7f0000000880)={'syz'}, 0x0, r5) r6 = dup(r3) write$FUSE_ATTR(r6, &(0x7f0000001380)={0x78, 0x0, 0x3, {0x2, 0x3, 0x0, {0x6, 0x9, 0x0, 0x0, 0x101, 0x4, 0x6, 0x76b, 0x627, 0x3817, 0x0, r2, 0x0, 0x0, 0x81}}}, 0x78) r7 = socket$inet(0x2, 0x4000000000000001, 0xfff) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) ppoll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x4}, {r7, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000380)={0x3}, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xaaf7, r4, 0xa) openat$cgroup_ro(r6, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000300)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) 04:47:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'rose0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1f3b559b5e17de3a219a0410565600e8ab"]}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 2087.812941] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2087.861018] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 04:47:45 executing program 2: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0x0, 0xffffffffffff8001, 0x724a6c0e}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r3, &(0x7f0000000740)=@known='com.apple.FinderInfo\x00', &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000080)=0x78) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) fcntl$setsig(r2, 0xa, 0x2d) pipe(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000580)=""/165) exit(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) [ 2087.921478] attempt to access beyond end of device [ 2087.955264] loop1: rw=48, want=8200, limit=20 [ 2087.985227] attempt to access beyond end of device [ 2087.991673] loop1: rw=48, want=12296, limit=20 [ 2088.007175] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 2088.105432] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2088.123326] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 2088.155477] attempt to access beyond end of device [ 2088.162230] loop2: rw=48, want=8200, limit=20 [ 2088.170832] attempt to access beyond end of device [ 2088.180902] loop2: rw=48, want=12296, limit=20 [ 2088.191280] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:47:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x7532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00E\x97\x1f\xabONa\xea\xff\x14.\x9a\xfe!\xda\xfd\xa6\xc8\x1c%\fgd\xa8\x03\xdag\xd8-3k\xd1^\xa1Y\xc0\x97&\xf2z\x84\xe3') 04:47:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6_vti0\x00', 0xfffb) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 04:47:47 executing program 1: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0x0, 0xffffffffffff8001, 0x724a6c0e}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r3, &(0x7f0000000740)=@known='com.apple.FinderInfo\x00', &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000080)=0x78) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) fcntl$setsig(r2, 0xa, 0x2d) pipe(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000580)=""/165) exit(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) 04:47:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000089c0), 0x4000000000001e4, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:47:47 executing program 2: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0x0, 0xffffffffffff8001, 0x724a6c0e}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r3, &(0x7f0000000740)=@known='com.apple.FinderInfo\x00', &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000080)=0x78) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) fcntl$setsig(r2, 0xa, 0x2d) pipe(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000580)=""/165) exit(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) 04:47:47 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000001c0)=""/11, 0xb}, 0x11c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x809, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x80) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x0, 0x0, &(0x7f0000000300)}) 04:47:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 04:47:47 executing program 1: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0x0, 0xffffffffffff8001, 0x724a6c0e}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r3, &(0x7f0000000740)=@known='com.apple.FinderInfo\x00', &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000080)=0x78) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) flock(0xffffffffffffffff, 0x4) fcntl$setsig(r2, 0xa, 0x2d) pipe(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000580)=""/165) exit(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) 04:47:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 04:47:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 04:47:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'rose0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1f3b559b5e17de3a219a0410565600e8ab"]}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 2090.980062] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:47:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 2091.024753] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 2091.071367] attempt to access beyond end of device [ 2091.086396] loop1: rw=48, want=8200, limit=20 [ 2091.125870] attempt to access beyond end of device 04:47:48 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000140)=""/96, 0x60) [ 2091.171477] loop1: rw=48, want=12296, limit=20 [ 2091.208713] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 04:47:48 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="aeff736563757269747900000000000000000000000000000000000000000000009ea772c124a0a48900"/72], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=""/196, &(0x7f0000000340)=0xc4) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dc2b342aef4a19b83048") r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x1, 0x2, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) accept$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x4) sendmsg$unix(r2, &(0x7f0000003980)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x1f800000000, 0x40, 0x0, 0x100, 0x40, 0x206}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mknodat(r7, &(0x7f0000000080)='./file0\x00', 0x0, 0x40) 04:47:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000001c0)=""/11, 0xb}, 0x11c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x809, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x80) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x0, 0x0, &(0x7f0000000300)}) [ 2091.505827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2091.611474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:47:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000089c0), 0x4000000000001e4, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:47:48 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="aeff736563757269747900000000000000000000000000000000000000000000009ea772c124a0a48900"/72], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=""/196, &(0x7f0000000340)=0xc4) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dc2b342aef4a19b83048") r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x1, 0x2, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) accept$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x4) sendmsg$unix(r2, &(0x7f0000003980)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x1f800000000, 0x40, 0x0, 0x100, 0x40, 0x206}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mknodat(r7, &(0x7f0000000080)='./file0\x00', 0x0, 0x40) 04:47:48 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="aeff736563757269747900000000000000000000000000000000000000000000009ea772c124a0a48900"/72], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=""/196, &(0x7f0000000340)=0xc4) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dc2b342aef4a19b83048") r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x1, 0x2, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) accept$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x4) sendmsg$unix(r2, &(0x7f0000003980)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x1f800000000, 0x40, 0x0, 0x100, 0x40, 0x206}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mknodat(r7, &(0x7f0000000080)='./file0\x00', 0x0, 0x40) [ 2091.787676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:47:48 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="aeff736563757269747900000000000000000000000000000000000000000000009ea772c124a0a48900"/72], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=""/196, &(0x7f0000000340)=0xc4) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dc2b342aef4a19b83048") r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x1, 0x2, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) accept$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x4) sendmsg$unix(r2, &(0x7f0000003980)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x1f800000000, 0x40, 0x0, 0x100, 0x40, 0x206}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mknodat(r7, &(0x7f0000000080)='./file0\x00', 0x0, 0x40) [ 2091.865163] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:47:49 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="aeff736563757269747900000000000000000000000000000000000000000000009ea772c124a0a48900"/72], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=""/196, &(0x7f0000000340)=0xc4) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dc2b342aef4a19b83048") r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x1, 0x2, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) accept$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x4) sendmsg$unix(r2, &(0x7f0000003980)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x1f800000000, 0x40, 0x0, 0x100, 0x40, 0x206}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mknodat(r7, &(0x7f0000000080)='./file0\x00', 0x0, 0x40) [ 2091.951556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2091.996554] ================================================================== [ 2092.003934] BUG: KASAN: use-after-free in sk_dst_check+0x347/0x380 [ 2092.010245] Read of size 4 at addr ffff880163927440 by task syz-executor.3/27015 [ 2092.017763] [ 2092.019386] CPU: 1 PID: 27015 Comm: syz-executor.3 Not tainted 4.9.184+ #5 [ 2092.026390] ffff8801826ef6c8 ffffffff81b580a1 0000000000000000 ffffea00058e49c0 [ 2092.034450] ffff880163927440 0000000000000004 ffffffff822c0e77 ffff8801826ef700 [ 2092.042482] ffffffff8150ac88 0000000000000000 ffff880163927440 ffff880163927440 [ 2092.050504] Call Trace: [ 2092.053093] [<00000000bc515ec2>] dump_stack+0xc1/0x120 [ 2092.058441] [<0000000062ab4e42>] ? sk_dst_check+0x347/0x380 [ 2092.064237] [<00000000d751aea6>] print_address_description+0x6f/0x23a [ 2092.070886] [<0000000062ab4e42>] ? sk_dst_check+0x347/0x380 [ 2092.076671] [<0000000004a7250c>] kasan_report.cold+0x8c/0x2ba [ 2092.082625] [<0000000076fbd56f>] __asan_report_load4_noabort+0x14/0x20 [ 2092.089360] [<0000000062ab4e42>] sk_dst_check+0x347/0x380 [ 2092.094972] [<00000000e76c66fb>] ? __sk_dst_check+0x240/0x240 [ 2092.100929] [<00000000a8cc4c90>] udp_sendmsg+0x10a6/0x1c60 [ 2092.106624] [<00000000d9b5d443>] ? udp_sendmsg+0xeca/0x1c60 [ 2092.112404] [<0000000041d58faf>] ? __lock_acquire+0x5e5/0x4350 [ 2092.118450] [<000000006edd0151>] ? ip_reply_glue_bits+0xb0/0xb0 [ 2092.124576] [<0000000044179ed9>] ? udp_v4_get_port+0x140/0x140 [ 2092.130616] [<0000000032de8655>] ? HARDIRQ_verbose+0x10/0x10 [ 2092.136485] [<000000002752f19a>] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 2092.144002] [<00000000d8b0f3aa>] ? inet_sendmsg+0x143/0x4d0 [ 2092.149783] [<00000000d0294fea>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2092.156521] [<000000000f453e82>] ? check_preemption_disabled+0x3c/0x200 [ 2092.163348] [<000000000f453e82>] ? check_preemption_disabled+0x3c/0x200 [ 2092.170173] [<000000000f453e82>] ? check_preemption_disabled+0x3c/0x200 [ 2092.176998] [<00000000d8b0f3aa>] ? inet_sendmsg+0x143/0x4d0 [ 2092.182801] [<00000000876e385a>] inet_sendmsg+0x202/0x4d0 [ 2092.188440] [<0000000010490b75>] ? inet_sendmsg+0x76/0x4d0 [ 2092.194165] [<000000000e010668>] ? inet_recvmsg+0x4d0/0x4d0 [ 2092.199944] [<0000000042d929ce>] sock_sendmsg+0xbe/0x110 [ 2092.205461] [<000000001d43799c>] ___sys_sendmsg+0x387/0x8b0 [ 2092.211242] [<00000000cef8e565>] ? copy_msghdr_from_user+0x550/0x550 [ 2092.217808] [<00000000e9a1c854>] ? debug_smp_processor_id+0x1c/0x20 [ 2092.224283] [<000000003c7349d5>] ? perf_trace_lock+0x11e/0x540 [ 2092.230336] [<00000000aa676e0d>] ? perf_trace_lock_acquire+0x530/0x530 [ 2092.237084] [<0000000032de8655>] ? HARDIRQ_verbose+0x10/0x10 [ 2092.242970] [<000000001832357f>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 2092.249806] [<000000007a4efd5b>] ? __might_fault+0x114/0x1d0 [ 2092.255689] [<00000000d0294fea>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2092.262429] [<000000006a0b0e4f>] __sys_sendmmsg+0x164/0x3d0 [ 2092.268211] [<0000000013ac7b00>] ? SyS_sendmsg+0x50/0x50 [ 2092.273739] [<000000007a4efd5b>] ? __might_fault+0x114/0x1d0 [ 2092.279622] [<00000000fcbebae4>] ? __might_fault+0x18e/0x1d0 [ 2092.285485] [<0000000079d6df0a>] ? __might_fault+0xe4/0x1d0 [ 2092.291265] [<00000000f4d3fc2f>] ? SyS_clock_gettime+0x118/0x1f0 [ 2092.297479] [<000000005fe7f385>] ? SyS_clock_settime+0x230/0x230 [ 2092.303700] [<00000000f2422606>] SyS_sendmmsg+0x35/0x60 [ 2092.309134] [<00000000b5eb5f3f>] ? __sys_sendmmsg+0x3d0/0x3d0 [ 2092.315088] [<00000000d85ad684>] do_syscall_64+0x1ad/0x5c0 [ 2092.320782] [<0000000056c1d406>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2092.327683] [ 2092.329296] Allocated by task 27015: [ 2092.332993] save_stack_trace+0x16/0x20 [ 2092.336947] kasan_kmalloc.part.0+0x62/0xf0 [ 2092.341252] kasan_kmalloc+0xb7/0xd0 [ 2092.344948] kasan_slab_alloc+0xf/0x20 [ 2092.348816] kmem_cache_alloc+0xd5/0x2b0 [ 2092.352861] dst_alloc+0xf3/0x1b0 [ 2092.356297] ipv4_blackhole_route+0x30/0x720 [ 2092.360687] xfrm_lookup_route+0xf4/0x140 [ 2092.364814] ip_route_output_flow+0x93/0xa0 [ 2092.369138] udp_sendmsg+0x1494/0x1c60 [ 2092.373004] inet_sendmsg+0x202/0x4d0 [ 2092.376818] sock_sendmsg+0xbe/0x110 [ 2092.380515] ___sys_sendmsg+0x387/0x8b0 [ 2092.384474] __sys_sendmmsg+0x164/0x3d0 [ 2092.388432] SyS_sendmmsg+0x35/0x60 [ 2092.392044] do_syscall_64+0x1ad/0x5c0 [ 2092.395928] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2092.401010] [ 2092.402618] Freed by task 20945: [ 2092.405970] save_stack_trace+0x16/0x20 [ 2092.409929] kasan_slab_free+0xb0/0x190 [ 2092.413885] kmem_cache_free+0xbe/0x310 [ 2092.417843] dst_destroy+0x275/0x350 [ 2092.421576] dst_gc_task+0x1b2/0x520 [ 2092.425273] process_one_work+0x88b/0x1600 [ 2092.429487] worker_thread+0x5df/0x11d0 [ 2092.433438] kthread+0x278/0x310 [ 2092.436801] ret_from_fork+0x5c/0x70 [ 2092.440491] [ 2092.442103] The buggy address belongs to the object at ffff8801639273c0 [ 2092.442103] which belongs to the cache ip_dst_cache of size 216 [ 2092.454860] The buggy address is located 128 bytes inside of [ 2092.454860] 216-byte region [ffff8801639273c0, ffff880163927498) [ 2092.466716] The buggy address belongs to the page: [ 2092.471625] page:ffffea00058e49c0 count:1 mapcount:0 mapping: (null) index:0x0 [ 2092.479876] flags: 0x4000000000000200(slab) [ 2092.484176] page dumped because: kasan: bad access detected [ 2092.489863] [ 2092.491482] Memory state around the buggy address: [ 2092.496390] ffff880163927300: 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc [ 2092.503747] ffff880163927380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 2092.511085] >ffff880163927400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2092.518424] ^ [ 2092.523857] ffff880163927480: fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2092.531212] ffff880163927500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2092.538550] ================================================================== 04:47:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000001c0)=""/11, 0xb}, 0x11c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x809, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x80) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x0, 0x0, &(0x7f0000000300)}) 04:47:49 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="aeff736563757269747900000000000000000000000000000000000000000000009ea772c124a0a48900"/72], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=""/196, &(0x7f0000000340)=0xc4) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dc2b342aef4a19b83048") r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x1, 0x2, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) accept$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x4) sendmsg$unix(r2, &(0x7f0000003980)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x1f800000000, 0x40, 0x0, 0x100, 0x40, 0x206}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mknodat(r7, &(0x7f0000000080)='./file0\x00', 0x0, 0x40) [ 2092.545903] Disabling lock debugging due to kernel taint [ 2092.560632] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2092.750218] Kernel panic - not syncing: panic_on_warn set ... [ 2092.750218] [ 2092.754698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2092.766075] CPU: 1 PID: 27015 Comm: syz-executor.3 Tainted: G B 4.9.184+ #5 [ 2092.774281] ffff8801826ef608 ffffffff81b580a1 ffff8801826ef700 ffffffff82e3f38f [ 2092.782299] 00000000ffffffff 0000000000000001 ffffffff822c0e77 ffff8801826ef6e8 [ 2092.790349] ffffffff813fd67a 0000000041b58ab3 ffffffff82e313da ffffffff813fd4a1 [ 2092.798419] Call Trace: [ 2092.801007] [<00000000bc515ec2>] dump_stack+0xc1/0x120 [ 2092.806356] [<0000000062ab4e42>] ? sk_dst_check+0x347/0x380 [ 2092.812137] [<000000007caed5a3>] panic+0x1d9/0x3bd [ 2092.817134] [<00000000922adaa4>] ? add_taint.cold+0x16/0x16 [ 2092.822915] [<00000000c594ae56>] ? preempt_schedule_common+0x4f/0xe0 [ 2092.829480] [<0000000062ab4e42>] ? sk_dst_check+0x347/0x380 [ 2092.835268] [<00000000ccfb5830>] ? preempt_schedule+0x26/0x30 [ 2092.841223] [<0000000084e3a65d>] ? ___preempt_schedule+0x16/0x18 [ 2092.847437] [<00000000c0850633>] kasan_end_report+0x47/0x4f [ 2092.853215] [<00000000fd256813>] kasan_report.cold+0xa9/0x2ba [ 2092.859170] [<0000000076fbd56f>] __asan_report_load4_noabort+0x14/0x20 [ 2092.865905] [<0000000062ab4e42>] sk_dst_check+0x347/0x380 [ 2092.871508] [<00000000e76c66fb>] ? __sk_dst_check+0x240/0x240 [ 2092.877459] [<00000000a8cc4c90>] udp_sendmsg+0x10a6/0x1c60 [ 2092.883150] [<00000000d9b5d443>] ? udp_sendmsg+0xeca/0x1c60 [ 2092.888930] [<0000000041d58faf>] ? __lock_acquire+0x5e5/0x4350 [ 2092.894968] [<000000006edd0151>] ? ip_reply_glue_bits+0xb0/0xb0 [ 2092.901095] [<0000000044179ed9>] ? udp_v4_get_port+0x140/0x140 [ 2092.907134] [<0000000032de8655>] ? HARDIRQ_verbose+0x10/0x10 [ 2092.912999] [<000000002752f19a>] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 2092.920516] [<00000000d8b0f3aa>] ? inet_sendmsg+0x143/0x4d0 [ 2092.926299] [<00000000d0294fea>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2092.933038] [<000000000f453e82>] ? check_preemption_disabled+0x3c/0x200 [ 2092.939885] [<000000000f453e82>] ? check_preemption_disabled+0x3c/0x200 [ 2092.946722] [<000000000f453e82>] ? check_preemption_disabled+0x3c/0x200 [ 2092.953544] [<00000000d8b0f3aa>] ? inet_sendmsg+0x143/0x4d0 [ 2092.959324] [<00000000876e385a>] inet_sendmsg+0x202/0x4d0 [ 2092.964931] [<0000000010490b75>] ? inet_sendmsg+0x76/0x4d0 [ 2092.970627] [<000000000e010668>] ? inet_recvmsg+0x4d0/0x4d0 [ 2092.976419] [<0000000042d929ce>] sock_sendmsg+0xbe/0x110 [ 2092.981950] [<000000001d43799c>] ___sys_sendmsg+0x387/0x8b0 [ 2092.987727] [<00000000cef8e565>] ? copy_msghdr_from_user+0x550/0x550 [ 2092.994294] [<00000000e9a1c854>] ? debug_smp_processor_id+0x1c/0x20 [ 2093.000781] [<000000003c7349d5>] ? perf_trace_lock+0x11e/0x540 [ 2093.006822] [<00000000aa676e0d>] ? perf_trace_lock_acquire+0x530/0x530 [ 2093.013556] [<0000000032de8655>] ? HARDIRQ_verbose+0x10/0x10 [ 2093.019456] [<000000001832357f>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 2093.026292] [<000000007a4efd5b>] ? __might_fault+0x114/0x1d0 [ 2093.032159] [<00000000d0294fea>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2093.038895] [<000000006a0b0e4f>] __sys_sendmmsg+0x164/0x3d0 [ 2093.044687] [<0000000013ac7b00>] ? SyS_sendmsg+0x50/0x50 [ 2093.050205] [<000000007a4efd5b>] ? __might_fault+0x114/0x1d0 [ 2093.056087] [<00000000fcbebae4>] ? __might_fault+0x18e/0x1d0 [ 2093.061955] [<0000000079d6df0a>] ? __might_fault+0xe4/0x1d0 [ 2093.067740] [<00000000f4d3fc2f>] ? SyS_clock_gettime+0x118/0x1f0 [ 2093.073971] [<000000005fe7f385>] ? SyS_clock_settime+0x230/0x230 [ 2093.080199] [<00000000f2422606>] SyS_sendmmsg+0x35/0x60 [ 2093.085635] [<00000000b5eb5f3f>] ? __sys_sendmmsg+0x3d0/0x3d0 [ 2093.091601] [<00000000d85ad684>] do_syscall_64+0x1ad/0x5c0 [ 2093.097299] [<0000000056c1d406>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2093.104569] Kernel Offset: disabled [ 2093.108183] Rebooting in 86400 seconds..