', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x9, 0xcc]) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 03:36:33 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:33 executing program 3: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x3f) poll(&(0x7f0000000180)=[{r3, 0x2}], 0x1, 0x8) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000480)) stat(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x408000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) fstat(r5, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000100000000000081000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x2c, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) io_submit(0x0, 0x0, 0x0) 03:36:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 03:36:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:33 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x1, 0x7ff, 0x4}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0/../file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 03:36:33 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) 03:36:33 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x8000, 0x7}, 0x21108, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000190) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:33 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0xa4000a68) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/138) 03:36:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 03:36:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@utf8no='\x00\x00\x00\x00N0'}, {@shortname_lower='shortname=lower'}, {@rodir='rodir'}, {@shortname_win95='shortname=win95'}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}]}) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x2, 0x8, 0x6, 0x3b, "e170ab78e6b09fb909515949c855546a9976d5b7e7d974776080f8028758bd13658a7cae8cbd57a03e3a34c6f8745179752753948026d592b0137c"}, 0x45, 0x2) [ 699.300351] FAT-fs (loop2): bogus number of reserved sectors [ 699.306746] FAT-fs (loop2): Can't find a valid FAT filesystem 03:36:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) [ 699.381503] FAT-fs (loop2): bogus number of reserved sectors [ 699.413428] FAT-fs (loop2): Can't find a valid FAT filesystem 03:36:34 executing program 3: 03:36:34 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x86d, 0x40000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$setlease(r1, 0x400, 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r2) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:34 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) ioctl$KDSETLED(r0, 0x4b32, 0xffffffffffffffff) open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sendfile(r1, r2, &(0x7f0000000000)=0x5c, 0x6) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x14000590) 03:36:34 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000040)=0x20, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6, @in=@initdev}}, {{@in=@broadcast}}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:36:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 03:36:34 executing program 3: 03:36:34 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) chmod(&(0x7f0000000000)='./file0\x00', 0x12c) 03:36:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 03:36:34 executing program 3: 03:36:34 executing program 3: 03:36:34 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) write$selinux_create(r1, &(0x7f00000000c0)=@access={'system_u:object_r:sudo_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x2}, 0x5b) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x8000, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000000)={0x8, 0x7, 0x0, 0x0, 0x800, 0x5}) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 03:36:34 executing program 3: 03:36:34 executing program 3: 03:36:34 executing program 2: 03:36:34 executing program 3: 03:36:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 03:36:34 executing program 1: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2d8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = openat(r0, &(0x7f00000015c0)='./file0\x00', 0x0, 0x110) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000000c0)=0xe, 0x4) setsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000001600)="f0d58a0ea431a5bde67cf96aebac8b36ce6b9f801bb5168c08a7633a03040be144493b3eb0fab5fef2437eaa838282ba4cab368715a496ed977065ec7ee0e828246925e2e8cf4c351a85868d0e08196381af63eba6584d0864721c11a8a4d5620d73af4b226ebd05af540e69ebe4b01cbd1d3d349434eb6b799f1a929a4bcc7d62", 0x81) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:34 executing program 3: 03:36:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[], 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r3, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r8 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r9}) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, r10}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r10}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:36:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKDISCARD(r2, 0x40286608, &(0x7f0000000040)=0xfff) [ 700.474677] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4095 (only 16 groups) [ 700.502317] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4095 (only 16 groups) 03:36:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/215) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd05009341", 0x6}], 0x1000000000000006, 0x0) 03:36:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:34 executing program 0: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x3f) poll(&(0x7f0000000180)=[{r3, 0x2}], 0x1, 0x8) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000480)) stat(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x408000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) fstat(r5, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000100000000000081000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x2c, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) io_submit(0x0, 0x0, 0x0) 03:36:34 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) getsockname$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @remote, @dev}, &(0x7f0000000200)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4e22, 0xce2a, 0x4e24, 0x9eb3, 0x2, 0x60, 0x80, 0x3b, r3, r5}, {0x6, 0x7, 0x5, 0x6, 0x9, 0x9, 0x6, 0x2}, {0xffff, 0x3, 0x8001, 0xfffffffffffffffb}, 0x5, 0x6e6bb2, 0x2, 0x1, 0xaebd5173dc4447f8, 0x2}, {{@in=@empty, 0x4d3, 0x6c}, 0x2, @in6=@local, 0x3503, 0x2, 0x2, 0x1, 0x8, 0x10001, 0x3}}, 0xe8) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) 03:36:35 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) ioctl$VT_WAITACTIVE(r0, 0x5607) open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x4e20, @broadcast}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) pipe2$9p(&(0x7f0000000000), 0x305695e907795b5f) 03:36:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x20000000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r5 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$getflags(r5, 0x401) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000140)=0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r13 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') read$eventfd(r13, 0x0, 0x0) r14 = dup3(r12, r13, 0x180000) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r15, &(0x7f00000003c0)='./file0\x00', 0x20000860) r16 = inotify_init() inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = dup2(r15, r16) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000040)='./file0\x00', 0x60000094) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r19, &(0x7f00000003c0)='./file0\x00', 0x20000844) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) r21 = inotify_init() inotify_add_watch(r21, 0x0, 0x60000094) inotify_add_watch(r21, &(0x7f00000003c0)='./file0\x00', 0x20000844) r22 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r23 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r24 = accept4$packet(r13, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r25 = inotify_init() r26 = inotify_init() r27 = inotify_init() inotify_add_watch(r27, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r27, &(0x7f00000003c0)='./file0\x00', 0x20000844) r28 = inotify_init() inotify_add_watch(r28, &(0x7f00000003c0)='./file0\x00', 0x20000844) r29 = inotify_init() sendmsg$unix(r17, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d27e0fe5", 0xa1}, {&(0x7f00000004c0)='E', 0x1}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r11, @ANYRES32, @ANYRES32=r14, @ANYRES32=r10, @ANYRES32=r18, @ANYRES32=r19, @ANYRES32, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r21, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r22, @ANYRES32, @ANYRES32, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32, @ANYRES32=r12, @ANYRES32=r25, @ANYRES32=r11, @ANYRES32=r26, @ANYBLOB="1c00000000000000", @ANYRES32=r27, @ANYRES32=r28, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYBLOB="0000000018000000000000000100", @ANYRES32=r14, @ANYRES32=r29, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB="00000000b73e2371b076898e41934867f3233fe4aba3b11fccc1b21f6dbced6eeae3cc6f93553483740b7d7a34b94c92031d179cf3ce3b828680208d07570ee225d85980a8d3"], 0x13a, 0x40000}, 0x4) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r31 = getgid() fsetxattr$system_posix_acl(r4, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{0x2, 0x2, r6}], {0x4, 0x2}, [{0x8, 0x4, r7}, {0x8, 0xc, r9}, {0x8, 0x6, r30}, {0x8, 0x1}, {0x8, 0x4, r31}], {0x10, 0x4}, {0x20, 0x1}}, 0x54, 0x6) 03:36:35 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000003500)) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sendmsg(r1, &(0x7f0000000380)={&(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x4}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000180)="b798e461e93229d74d6d5cde3e4bf9d81260d4980b19d8b98b722fc9b8f9dbebd4a93c63478e3cd852f2c3adc98e2083e0d906658973b347e339f1aa57b7d1e731cb7585117ffe27265469be6e4ced597ecf2c4e3a0ae23699b4df217181f24a7c638bac0fc224788ff142ff36ad0e72980ef005f42de1bdb8ac0b069c40264ea50091c670dfc307cc3255d99d80156b9def4a17", 0x94}, {&(0x7f0000000240)="ebd633b424caf7a3d5b2c1a22361bc41e66483a57a", 0x15}, {&(0x7f0000000280)="fb7980838bcf69ca811b8f84387ab2a6919a0c31d02df00c6a78f266cbaef10194bb98ce45ae86253932cfe4d91c7d61aac12044bee32f91c66bba6c5a2021", 0x3f}, {&(0x7f00000002c0)="bcb49098dcdc8510a733617469046b5e8188817b5abf6dfb5c8657ce01414318ae68723276ed0141f7721f5baf302615073509db817858aca14e4757d8692938146217fbe66f433c615c0a67b90c460918fab72610eb8297928e0a374efbdbdaa476d60ff912a4528bfbc12c283b6161a2d109ab95bd0d5922dce6d598745297465e99e531095f19c262f29ad124a0a8dd64d21b366c", 0x96}, {&(0x7f0000000400)="ff945d0e124506d05f9c1dc947d731559506adff1cab88c2ff8c7ea596818e7b4fd2c4698c69d4c161f0461c406cbbb4074f5bc62ab0e812c423fdd978bb2426df5303c2ee98b5ed7b057008b80fb86d9d747b86227b2715349c27ad82b83c6f41b05acd371417e89f7cc6302c5d1baa715613a467f5e38739637bd6d049316b84c99d1bb7fa6a304915837db80892374400f7dfec5657f9103c441ca29c0bb9cfe75c1a3febd2b70c48a6f8a15ca310a4bc4864f421e7e6a20b0807713aa1034888f30481dc24f67d88ed7facdda8b995a9cf06e2b274bf06600939d05f11ae693a0d25014dc2363add22834f498088eb94dfb08348fbd4a9a52822095b51dd6f2c80bb54057aaf42ed46ce7d4f2843d2574c2ff543117b55711b1bf06d2c9b1303529a589a7bb411399661dc2f366d9dc154b7b409cc606d70b36a95cf5efdb33efc6938c2bed917b850de9631672f2d7b942911949846b3ebe4341084410d463af491f2bf6b712dc93b3c9958ecf0930ca7fea2e9d6ba0c0138071791e0c1253a5552a0e076661309cd4658ecd8b6a3ff7c44ad51079b0177068fe730faf803f3f1f874a7ef263fbec36a55d46cf092eb64bec5000b1676f07837bf0c170f6bc5de188b8bdd9b773ae7e58d81e1d465bdf1f76fe05dac78f8e3adeda73a2f1064aa1049fa61dc3238d6f63b125684cec5e93d4c1655f73f155f9adcfbebcecf436d49dabb5d5deba58c976545bdade8d6e58c025d1e746669fd325114e2b64d0aa6470bd0e78752656a2dc042f9275c402c8dfcba3c4cbdbccf546f355113547259c8094c4f2bfa53a2bccaaf91c1ef4e0f210ae19f23ac32eebccde85867c48a8aa66e1764f8e2d0b52b0b42d9d714f339103d7b826afdac6ed1be27d43cc35775346777aa37aa521d7974d346e81080017f0389f33a8910e245027d12b809a7c16add623e82a17280be9e9f9e976c7e7a14749bbc24c2666c46229243aea0edb99cd2dce8ab933d21a495dbb789657e6a460e6e1317fff311b82ebfed669d02d9a9f2d911a7c2fb759bb57fdf7f2f07439667a1f471197754799346cb266b2ae028281ece6140e60e00f77f0c908b17a7626ac1a1ff69f4acfed106490635dbda676926549bfd54e9aa0ff9cd78601d1088fa7f90eee75b9f3b8dd1f1626169652edbbff0762ae0401e9defbd3da73323dc100420f9d12275ab181b8c00ed700964268591e210f2016c0cf52c2abf10ba7fea8093b969feeca59837ddeddb678e92abb83093a4940d4a01f49571fd170e2a3d34d717a85ebdb348d2d0fa270dea3a41c2630af3d9ef79766aac40339ed0d2fe76a9f16d85a69043e0ade4d261106cd3df0ceaedfda3059f0f82d7ba48eb5b85a996f4accc453835769cdcc3bad10a2684d42620cc3a6aa5077591651a4786faf975121fc98a5dccb078e2722100b73d57c7342fdce1aa4dff365e12d0e8a52934354451b81ecd0d0e8f7855692f33ed485d183a51d9397fb3dbafc427d34a47c6d3cd93e002d6524929dddc0a2e5a835b5cc326be52da4de456bf284ba6b14430b6308c897a1c1988be8c81157dfd986e620b9e5db9dbf1d6c874d7d2fd0bc244faf84b0e245280efac7a356558c550d107e61fd42cace8915f3a2d08f58b4ce705ee5073e87c7f5308e9e456df18768d5fd16a4a1b8762d993c048372ff51be1e50f3de296bc62cfd271cbbd443fea636e8bc222b1b2d21cb8c1d80c724de8554a0a965bcf622c734b462e307c52d230e04147ca45b90b7b5fac5dc43ad5931abe5e3703113ce7b7bf7f38278524e9397b17859f8829fc6a47e561ed357552fa7b899b9c22043c91aed74ccb6cbb8212dfc881725db3a9c497f5f7bfaf3ea200605c0c4c0907f86d1979b19dd0c524586e95c8097cb85531c858e51fa095fb78cd753a7b37e520190ac1ea0974cfd01292f7169b89719c261849a32977e8bf396dcbff4a5b8ae23bdcfe4fb239663217e0f74c35b9334b4e670d9745ee5245e0bfef42be0fba7ed9f4c1a49236d04a3d5e2fce9192866b3c90af1d0832f01c968631f3e0f633a3eeda8130529b557aadc3f6013e4ea3b28ffa9181853d2ebf7e1dd88aafc84aeab00a9328669e1d0518e9ef9fa3a6d056c1e4485d3d5aba86a947899f047d8d8cdc7586ba47fe7b97f624b138277d88a694f8f31d09f9849b922be99c2b30cb0aaa4e1a46715909555fe469873ea1c113bf68691f3726f26419068b94c6ab932a45a15bb0c8c9d6c27727802846b6ae0e6efe7f93f924cbbf996b8e5e53664868cd133a7ae5d7deecc3adfd511c2685e556781d92d3af9e030557e4af346997802b9e6db2d35c65301c52a81cd884db3ebdeaa02623fc812d05e473d84e0b0b7c742c4417c59f72aea1a4e6ad94995d9ed4991d0d4b447a01016debb849adab0f29c911c59a06ca5e7fa1258eadbbe70a6c63b1532d5d5e9a74a50f042590cf925f092ff7da4a8e00c7643cadb75cb0db4aeb379b1df2eb050b063a62871f25235eaac99e3d55d048e67bb2d3bb8cdf67209cbebde93d1a5c7c066293cee3e0587805c3b16248e4e70a1eed0c4dde02e8c26c2726b8bf415f9f697ac557a0ce355e0697999c8af922455a4e56da80b70f89f2fe20ea9d5df080d55f843a829e66ceed37a6181e0e043ab1f02de77c63b2b0b27527b05a29d8684d489974216316932dc4e8ff8e31b0e3ced9560de8125c1720952d6211fe6690795ef426e07c4957369c3ef6e820d99b9aac7c5407603d45cd1164b85b9beb7b16df62e57ab976a9968426821a148d93f8838742ba4ad228726d3a3c82c504cc4aa070ea389d22e66ab3648d938f757a6cf244be59dc1efa6ca075e62d8f6ec0b6a6fbbd71da8ad00c8fcad1ee3c28643ad4cbf50e8a62b40ec8d1d12e7266cf176f92c9ef2fce41a1cd10593fb7c8207207a0e271966f520a8748ee91086204e2a99dd497c9b3f256958ec4d6c55a488e081d6b28f78f1aa764d5f45710a369cefa53d3670c938510ac461f65355415320d8601c329325ec10b40a09cb9a030234d1c5db2870d01caf9e681b9af89bdd1d5863a3634237ffd4dfb0ff1f34ab66f639f02a01258fd72d05ef639d4758e11a2a4aad4efea47d6c99563c2a7ba442af900e29d6f2e507f48f73b97485e987868fb896a5f10eec62957d5201e19e577a8b8f0da3b757096254097a2b3e257746779f4c6765b0d8790d6600ec19459ee45414fc9d5514a3e84661459db3112a7643b941a0faf24ee19db0f4cef3d954ff31d79a01db42bc5d462d79c8df108f4a61c4eb0f99b31f3f5fb6eb7d92c6d2f772d31b104f678820262937d91cfc6409060f98573139e2af2b380b0dbd06082f1903d914c563ae345a12bc49ff61e1ca2b6dfb2ce2c3043ce968339c2b15a77c6dc6ae21ba23821726e888483c3bf1d309bfa609a497a28f0b1a6c3184ff338962c27086b93291796e985081339a505c53d20b9af9c4afb92bbfc5429554aed95dc27483bbdd87e7de2b471c7e26b3557e07c464f1fe0c5a7f8526570b0abe011dc1cec81f33eb3af28e507d002e8beceb5a00336529606c388529508445bb6688d59710fce91a9c587bf80e85c2f066b9a48b0061a1f5ca23cc1b0445647f20949b54d91b946a8149cf623da823519d735d8c3734626990010e59da1593ca8649054ecd3df06e557838ffd2d54985f7435860ecffe6219f7e98f23eb52866d3b4dd1d40f44202df5c4a1bdd8400a344ee69fc8f4006502b517cf9d2b6e0e8dae6ba50f8110cefd5427d53a01e2246218a94d01516eadc06a61ff91e687a668bb0433c4138d9f0fb7b5886b1d61defb5602541f98853b8ded8b4096ab7d08a05898a42c4c34adf742b12131a83f87587497a0507b9a7fe4bf1d7e6e12f706b951b593035351e9daac29b202ee2d8281674c12510f01f08caebe19d95287714b5ed055b35b33c56764bac1260b9655fd5b1362495c57a45b3f284a663b2d8629074d37b7de579a6754ded3090eddceafed92b4145e80806fffeabc143dbffaddd2c70f1339e3dc4cd997b3987ff8cea3225957ca47e06697bcb89250928743dea0c3ff5c5f1a3de77f0c426a54fef9eba9d067e18433323a09041090fa6e8ffd52c787bd7c20c639658db35c8f3363b4a9fd1c9eabb204c3f9c2dfaf676f129b8f4a5b52f7caf1af22fdde9060adc836c9b489a7d7b1b792c23765643b7ee4d08c9393a175d369802f1850e08dca99aa56374b73597d787b8dc5ebe3e203b74e34df79bcf3b4bcf15248a10231d11536544c162e4dcd7ada8c52edca52e16518ad8f547ee53919877534c72d13f88c36887e890550a62f5822600eeb7b5684ebda825b9d0635d6223ef39a1149a662de0a839487d7bf1d4260a64344bababde08b0a7f35089d332f98e5f18d16257ec89373cb4666d0e99fd52c2dbbdcdaae36307bca6798d98a2b1f7b397aadc28eae78e87405777e76e02340bc87c19bf002355e1df99bcbdb47d6ff27eb13308766332b8bfa03a3b9c74a4a2a54b6cbdcc845fee9f07db1985c4688c00c0400ce86d116582a515ae3e998b221cae2e71b04839a8999ecf7dfad5663f43da446b332b62c5b87a1dbd51f98feb67b4f9b574815fb47cc83287acca36300edc60766d0f782e0cb2ba074265352d98889d83ad03a881029bbeddd319014be0b2c30ddbb1b02aeed0420c60612b6ca73aa1b98e4cf2cabd639fd9d710a4391b72a03aef8837ad3d7388519953fbc61ac094f5fb4949d87e7d8c199ca6c12a932713c3b252c9e5c8f37f829e2eeb1be44148870dc99e82626792b374d599652385231d7094992c526be3d35c95469e274a834eb95fcb0a0535d11e6cbbff74acb648f4bde95e9737c791b3bda32921465aa0e0e5a2e433ec5dedff0925efde2aa4d846efe219cc931d1e3495414d8d9529347de6f4ad072b8458f4162f5db1c75c9dcd2c4d4eb7c0dcc1f31e8b166f4efab344405fa3ee9d8a768143bac4c5b46afb24f01453299f27f88ec748e8212675dd9a3f61b52d4d8961c50972431e33a36520e0385c430e8db737f9f69f578f98910006a4faea324c06da1f51f6297583d44c5ef1c1aa00453b2792b37f52774bbe151e3d8fc37c68bf4776cdde1be937e1e85b400aacbd5b5529b251c59dcfb13d755e9b4811d42c850809f16b6ded23ca1bef95b23ed77cda9845aae6881ce8ed61db18ca530cb5b945f73bdee7b2b1a0a13f619903777127b544671023c04862270d7e9151f7b19ad4ad3c0241f2a8b29d6a1cdf989a595c87ec5bf8cb9bf84fbbb9f7aec03610a5b0f68cf4d53861521f65757bfd6e937bc6f65a3b162dd11bade0723f2e517d8a86608e8d9510720339a78308639ec7b602f5f85d7a112118b7a95ff2f2217a417e432fd4e8f16682b5f740c737d26337905e94945fcc6215256929e0e5d1ce0bb20d5025d331c403c43b796ab3645ff968c39f4d6dee6f3958cdbeb63e6232dce7e1c8f37e3ee7b21b24965b9c86267001bcabeb769486bb8eec03d11d487c292842b3adb64082cf19370eb626e21628f579255e12989edd5868e2506f927756b1b8e9e3f1facd13ccfa02c5f7c6851752a9e301e9b847b7abea793a0780f38ac45c0581b35ad40c1479c7546a45774428f39847f6834b3fc06708af42003d1cd16d85b12c40cf05c0504313f13c29f402564d1b2c1fbba00b6f207f71233fb1e872e5ded7cc66d5c9974f1966e5e331383999afc3efc152e8dc9bb6f4b17cc6bf38e5d", 0x1000}], 0x5, &(0x7f0000001480)=[{0x1010, 0x107, 0x6, "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"}, {0x30, 0x9c7aa20525243ab2, 0x10000, "ca5685bc2cbee028362aaebb393cf19fca0ecc3fb4f04f9e43094ea108a701"}, {0x1010, 0x10e, 0x4, "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"}], 0x2050}, 0x4004090) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000003540)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0xffff, 0x1, 0x800, 0x2, 0x21, 0x0, 0x81, 0xfe, 0x7, 0x71}) 03:36:35 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x440c3, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000180)=@encrypted_update={'update ', 'ecryptfs', 0x20, '`V\x1e\xc7\xbf\xc5\xce#3M\x9f\x1b\xdb\x10t\xbc\xbfL\xecb\r\xa3d\xdd\xf8\x14\xce\xe9\x1a2\"\xe1\x99[\x90\x93:G\x1e\xf6\xa2\xdcu\x15\xe6\xc9\xcb\x8b\xdd\xfc\x1e\x10i\xe6\rl%[gZ\xc5\xe8\xa6\x1f\xd9t\xe45\xe2\xeb)G\xaf%\xd46\xffS\xcb\xb5\xe3\xca\x04\xc3\x93\xb5\xa7\xd0\xe1\xb4\x9a\xb2\v\xf42:\x14\xfe\xcb^\xa5m\xf5dkP6\xe2h\xbb\xd4\x11\x91R\x18~\xf7\x840xffffffffffffffff}) write(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x525410}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x48004000}, 0x8081) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4300000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r6, 0x82c, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x50800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x248, r6, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x816}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x38c7fd07}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x67}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x577}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x600000}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x4000}, 0x11) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:35 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000f80300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100707070000c00020008000100", @ANYRESOCT=r0], 0x4}}, 0x0) getresuid(0x0, 0x0, 0x0) 03:36:35 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/113, 0x71}], 0x1, 0x8000000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x64a89be408fd9ba5) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$TCXONC(r1, 0x540a, 0x20) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10300}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r2, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd4e7}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002cbd7000fedbdf250d00000040000100050000003b9000000800050000000000080006006c63000008000500020000000c000700110000002200000008000b0073697000080006006c63000008000500050000000800040000020000"], 0x64}, 0x1, 0x0, 0x0, 0x14f9c2e50f8fbec3}, 0x4c8b1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000200)={0x80fd, 0x4}) syz_open_procfs(0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x60000094) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r8}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r6}, 0xc) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x1e0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r9, 0xc0506617, &(0x7f0000001780)={{0x1, 0x0, @reserved="03df072bfd14970d26afbbd050ac25a09452e0d4c68fed41ca7a13adcb237a2a"}, 0xde, [], "72f7defd511867861432136696a79ecfba9636e01bd4424a6380c3288cc7f0d26ed94ef0d4d37014a743b7fe2461a1d4b6dded0fb688a8bb51d0d8df060eeb42a36cf6f173cd41ccc116fe7a7a017122890bd7bcec854ccb8c3c2b04ac42c1e95e9de5619aa5b5d465bf8bbc84ce2d7a8a5429aa23017d6a00db49fdfe54dd2743321266756e902c15b9c28e42b451a1a0fcd4326e44148b7125e4befe54ab72d4c4e7ebbc780c840ff8168df84262f61cd8ce06dcb505cb1e351d78f18f3e1bd71fbabe949e04f0ab64a0d7be81119a67a0a4910cefb65082bcf66e14da"}) inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:35 executing program 0: socket$inet6(0xa, 0x2000000080803, 0x4) perf_event_open(0x0, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009de000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000008a08001b00f9ff00004958b27b0ce43bf054531e6cb56bac90103d6c2748d15ce0de1d27aa782988fb9385eaba065d1a59431691cbda3167e85519b0bc2845976017efd4b3520e6debe1f03085fddd9fa6eac9041213a791547aa4c3668df57a13d21454f9228d132e45539e774d693073c685bc19aa4970b338ed561b438aa483013292406ee040a6ffd79903d4"], 0x28}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r4 = open(&(0x7f0000000340)='./bus\x00', 0x161042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, 0x0, 0x800000000024) openat(0xffffffffffffffff, 0x0, 0x113000, 0x2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x4) 03:36:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) inotify_add_watch(r3, 0x0, 0x20800110) sendfile(r0, r1, 0x0, 0x102002700) 03:36:35 executing program 2: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="100000000000fedbdf2502000000240009000800010020000000080001000200000008000200050000000800020008000000100005000c00020008000100130000002400010008000300"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x80a) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000240)=0x4) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000002c0)={0x0, 0xffffffffffff16d8, 0xfffffffffffffff8, 0x8, 0x7ff, 0x3}) socket(0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x800000000000003, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) fremovexattr(r1, &(0x7f0000000180)=@known='security.apparmor\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaac80, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0xffff, 0xffffffffffffffff, &(0x7f00000003c0)="89097479f71b8e345388c78b1537c6059836e2ba0e26aa2331d5dd2a3a22f8c859e79f878bb13007e41e4738ad62cdd313bca9a91e0443258f535d2920c1d67c769b6957", 0x44, 0x43a, 0x0, 0x6, r2}, &(0x7f0000000300)) bind(0xffffffffffffffff, &(0x7f0000000340)=@xdp={0x2c, 0x2, 0x0, 0x27}, 0x80) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:36:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000), 0x1800) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r3 = dup3(r2, 0xffffffffffffffff, 0xc0000) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}}, 0x0, 0x0, 0x0, "088cdbacd7e44d1a82aed6b4e02853be43d73524f63bc5be5dd27c012847ef419ebdc98248b6fb7ad2144e9a12bfc003003d1eeb54e729765c56425a91e17ccebbaeae710718a606caa5b48000"}, 0xd8) 03:36:36 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init() io_setup(0x2, &(0x7f0000000000)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) r5 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$getflags(r5, 0x401) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000000340)=[0xffffffff, 0x8]) write$P9_RAUTH(r4, &(0x7f0000000300)={0x14, 0x67, 0x1, {0x20, 0x1, 0x7}}, 0x14) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r6 = socket$inet6_udp(0xa, 0x2, 0x0) mlock2(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) io_submit(r2, 0x2, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x9600, r3, &(0x7f0000000140)="969b9b9901bf3a64ae1ef9020b316d51b081b69a2332f76abf3108d1b3e6cb6a627e06f8a282c4b7414f62b891d62d8ee5fd2d9021bd2eed9b042e2d", 0x3c, 0x80, 0x0, 0x3, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x1000, r6, &(0x7f00000001c0)="c4135539e7dd3ee640ae9f1d8f5173e2ebe0351045d7e00ba86badaa333addababcd2e2c0d82bf9a2d389f85ca016d996072e253a9201e48ee4684895375638e8e7a", 0x42, 0x0, 0x0, 0x0, r0}]) r7 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x401) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x5}, 0xfffffec4) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r8, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r9 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r9, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) dup3(r8, r9, 0x80000) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)={{0x1, 0x0, @identifier="bd35b31bf8e17aed88a9eed97300ed2b"}, 0x19, [], "9a17dfd6e2005909d2fb9635cb33de3bb9636258dc20ab79eb"}) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:36 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000049c540, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x4e24, @rand_addr=0x5}}}, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x4e22, @rand_addr=0x4}}) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x4800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$BLKRRPART(r3, 0x125f, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:36 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sendfile(r0, r1, &(0x7f0000000080)=0x2, 0x1ff) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) [ 702.189126] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 702.208850] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 702.229725] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:36:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:36 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x80) [ 702.246430] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 03:36:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:36 executing program 0: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000010407051dfffd946fa283000c200a0009000100ec00ff7e000000001c000000", 0x24}], 0x1}, 0x6006) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fsync(r2) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000100)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) r3 = getpid() ptrace$pokeuser(0x6, r3, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x208000, 0x0) syz_open_procfs(r3, &(0x7f0000000240)='net/dev_mcast\x00') sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x1f) 03:36:36 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x2, 0x380, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x7}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) [ 702.320548] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 702.332763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:36:36 executing program 2: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) exit(0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 03:36:36 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e23, @rand_addr=0x3}}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xe2000802) 03:36:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$ppp(r0, &(0x7f0000000400)="fda37996c11a5de189413c94a580b55e1d6d2c07b68caf5350408d1a3585f7d323bf10ee79f4636a89f4c655664e56e1aaadc4c317115c112f698999ff3621a21a6a1ac8c3af03314364a29735170b3ec9e3ff1131c59c737ab255af7cfaefbe198b04570860e63c1cc959431f35a36f4a1fa50cc3c90380ce7b0effd2d1558772bda2e3468c2236a60231d636c30e0018153df33e93b6caa8f55a96af6551b8c51ccb742b2c67152de6887fc40fe6c3b83ae354a318c293997251ef4136db48826519a1a5649ee2e7c25aaebd47790473d740a0c242459c", 0xd8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup(r2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r4, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x574a}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:36 executing program 1: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f0000001380)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)='mime_type,\x00') inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x160000200) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:36 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="e03013663dc1824db5152e146a9c191933618b624509000000fc7e66e04dabe64417e2c0ce3f42a62ea3695da513c2e844384e57ebee11518cf6dce264f4c708e9b87a6a3e1b8040fee4427a06c3e177dddf5904afa8aa69f1da4c68b19a8bc770a3718a850aaddc"], 0x1) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000100)=0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000140)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x3, 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0x9) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x0, 0x2, 0x7}}, 0x14) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0x427, 0x7, 0x2f2}) 03:36:36 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) flistxattr(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4008000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="000000ba5b", @ANYRES16=r2, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x93b1774d59fee63e}, 0x4000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) getitimer(0x2, &(0x7f00000000c0)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x205300, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000001c0)={0x4, 0x3ff, {0x54, 0x9, 0x1, {0x0, 0x8}, {0x7051}, @period={0x5d, 0xe7, 0x7ff, 0x793c, 0x7, {0x4, 0x0, 0x7f, 0x7fff}, 0x2, &(0x7f0000000180)=[0xc, 0xffe0]}}, {0x55, 0x1000, 0x0, {0x800, 0x4}, {0xf79c}, @const={0x1, {0x0, 0xdc, 0x1, 0x7fff}}}}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x80000, 0x8) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x80, 0x15, 0xfff8, 0x5b5, "64d7516bbecde8794f654321327aac38d457072e8b2c97b06248f1ca940f880d"}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:37 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000001500)) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe0300007f0d08000400", @ANYRES32=r4], 0x24}}, 0x0) sendmmsg$sock(r1, &(0x7f00000014c0)=[{{&(0x7f00000000c0)=@ll={0x11, 0xec, r4, 0x1, 0x5d, 0x6, @remote}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000140)="c0f467dc9bcb0ddcea0b417ef61720c97c3562f1fd832d6c938aab40cfd6ea3795b8e6cf003d330117a82408d4bb9cce348c62457008defa7c0858628ac20e5a5669a761844d23dc85d14bcea2298d23661099f3727c6121c9f4d89a4a25380d7b59e368e9e04b7258a697", 0x6b}, {&(0x7f0000000000)="dd1a9db8ff6e59a92f11fc8039132f3c155075bfab60e455552fcf7bd78932e9b2d08979e14be91e0771", 0x2a}, {&(0x7f00000001c0)="524630cbdaa305e3459e76adad2d138083aa4f850d9ac952c208058193f4f3df37582f853007e970c49f96d993ae13c1d517add99c983a351b0737cf1d3b6beda71dcc6b3c3dfc42ea90565a1122d1c2b521e43687537402d1a660cfbd7bccdad93b4274b731c08e677fd87a576e85", 0x6f}, {&(0x7f0000000240)="b41457dbaf8b75316665c5215e63eaa5e8dd7dad7f5942c72810d0cc2289177aa037d0545f529d2c95a7f37189e5d4964854a315179e91a12deaea48a66d1bdb70ef6700cb98eb4007d287a9c1ab0e0fd01f60400908d4a7dc8efecf0173fef18c3bcdd183c35bc2868bbc158539091015092e2699a2797d2bd4068bea87a1b1507236a79bae0294745da3f229b849ef72879c80f5a760263e53bb6fdc98edd6b96f78c7", 0xa4}, {&(0x7f0000000300)="f3977cb7a76196029bd7c6916f1406b0bdb5222df4fe509971d7c4f280130a68416c6510", 0x24}], 0x6, &(0x7f0000001400)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0xc2d6dd1}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x10000}}], 0x90}}], 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) r6 = socket$inet_udplite(0x2, 0x2, 0x88) close(r6) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000001703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000bf6255177a2259861bb9bee33467a7274340ae0c65b0e224d0f712c3ccbdef8e6a7908ea11e11fccf485b08b7c7f9acc5b231bfabfa6366031760737e13af5fb376dc737a173b95edd45248fd50ec0e13a1f4ef36cfe39e0b0ef607caef47a188840dec4689027969e1654ac2cb0d5ff8b0c0c26b3f495e6f3b388ae886e99a31827d82b6f2cea7eb9a5b59bc0ffffff6d6654b423a1b8352d8f58978a9e67a28c9f17efebdbebf1f90a96d966bd28fea9db61f9e43f8c3432fcf515a9269563840c63c3856ece8d760012ff8e68e76d5549465335720c803d38edbe2a26c341f16696349887974cc25d4d45eac15d9ce0b4ef468bb39e441297819ef210dba879a59a81b7729dd01aad819766beb6b549f1ca1283a3d2f9a574b45d0a9e6872cb5e164f31823800000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x2d) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000300)={0x5, 0x5, 0x1ff, 0x3}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x78e, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0xffde, &(0x7f0000000300)}, 0x28) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe0300007f0d08000400", @ANYRES32=r5], 0x24}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x6, 0x4, 0x3, 0x400, 0x80000001, 0x400000, r5}) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x2}) r6 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x401) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f0000000380)=""/6) 03:36:37 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) syz_open_procfs(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) exit(0x8000) r2 = socket$key(0xf, 0x3, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/113, 0x71}], 0x1, 0x8000000) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x64a89be408fd9ba5) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10300}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r5, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r5, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x18800) fsync(r2) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) [ 702.975367] audit: type=1400 audit(2000000197.260:20503): avc: denied { prog_load } for pid=8061 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 703.157625] audit: type=1400 audit(2000000197.440:20504): avc: denied { prog_run } for pid=8061 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 703.205661] selinux_nlmsg_perm: 4200 callbacks suppressed [ 703.205671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8070 comm=syz-executor.0 03:36:37 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/77, 0x4d) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) socket$inet6(0xa, 0x5, 0xfc) 03:36:37 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = accept4(r2, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x0, @rand_addr=0x2}, 0x10) syz_genetlink_get_family_id$team(0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000700)) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c40)={&(0x7f0000000280), 0xc, 0x0}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400123ae9e6a67749f239df5d1a0742ae95d90c0455656be7860000185e976c23810cbeee891f0500dd8d00000000000040000200000000", @ANYRES32=r6], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 03:36:37 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000080)='#GPL\x00', 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) flistxattr(r3, 0x0, 0x0) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f00000000c0)) 03:36:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$setlease(r0, 0x400, 0x2) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) personality(0x100000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="086310090008001500000052a6684a7689046b14da4bf22f1d0000000000000000"], 0x0, 0x8126000, 0x0}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='veth0\x00') 03:36:37 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0xffffffffffffffc9, 0x6a, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffff5e3, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0xdd, 0xcb}, 0x0, &(0x7f00000000c0)="c3477282d1b3dbdf364cedfda1ba716a6e101a7d60107d8e8337a418b96019656b4d9eaf0a889ea5868b314e3c079bd69deb1167bf723f164520af8ac1cd11d0180482f2fc75c3b7f5e4dcfea89f9ed0adb9d072b55177cbe59b8a9c91730eff98af93fed08bc1328a3f71e450be5a91ac2175c1025315dd30be0f5303c4ee052662e97d8cbc255cbc3d0863feb650f23c0ad378bf150ef86a8a503cc4b00062a53ace9a5241f8dfe5a46e33fc5b12a010dac041a01c5e812bc9f04ee1598539e9aab5f61c7912845c2bc357c8d1de374e60b3a5168ddbcb1b0bf7f7e8", &(0x7f00000001c0)=""/203) init_module(&(0x7f00000002c0)='$cpusetlos\x00', 0xb, &(0x7f0000000300)='$%\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) [ 703.458444] binder: 8094:8096 unknown command 152068872 [ 703.472338] binder: 8094:8096 ioctl c0306201 20000080 returned -22 03:36:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x4) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe2(0x0, 0x80000) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbfd}, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000100)="688357", 0x3) fcntl$setpipe(r3, 0x407, 0xffffffff00000000) write(r3, &(0x7f00000004c0)="719c3087b4ab1824a1fb8ed82f3a213b6a885cb4b6241bf2b735b08502c09c588d6b852a3e8e555f6bcd427b0000000000009d94d5f68b9b1d4eaa02eba8c1a48848c974b30bcec1f072157e938d8fb283cad2e1922a26cbb0212363fd32ac73b159d87fdd078f", 0x41395788) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000540)="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", 0x1bb}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x102, 0x4, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0xd00, 0x0, 0xf56f, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x800000000000000, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0xa00, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@dev={0xfe, 0x80, [], 0x25}, 0x0, 0x0, 0x0, 0x2000, 0xa, 0x0, 0x4f36213db16b5b49}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x23, 0x33}, 0x0, @in6=@mcast2, 0x3505, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}}, 0xe8) socket$inet6(0xa, 0x4, 0xc5) r6 = open(&(0x7f00003b6ff8)='./file0\x00', 0x111000, 0x20) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x401) r7 = socket$inet6(0xa, 0x5, 0x9) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000140)={0x80002016}) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) creat(0x0, 0x80) pipe2$9p(&(0x7f00000000c0), 0x84000) r8 = creat(0x0, 0xa) fcntl$setstatus(r8, 0x4, 0x6100) [ 703.502633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59113 sclass=netlink_route_socket pig=8097 comm=syz-executor.2 03:36:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:37 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21, 0x2) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:37 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x252f, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x68000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:37 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) delete_module(&(0x7f0000000180)='/selinux/checkreqprot\x00', 0xa00) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000001c0)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x7debe5ae310db756, 0x0) sendto$inet(r1, &(0x7f00000000c0)="9dd08ca3d92ae3199d8a38988cb418491872af2331c49166eb4d0629b346fa2e32c8b5bbb471523c2fb1453ebcca5b30f5e92a16e8dafa88f43b8e78b0b49f98b8d1e3497744b266620a585101ca5346d028a47d59c49a637b2124224dbfac11e4215a4ffe44a18848a1989bbf115e6448a0f3e8362965", 0x77, 0x40, &(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10) 03:36:38 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x452cc1ef717d981d, 0x6) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'teql0\x00', 0xe7bc}) r1 = syz_open_procfs(0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) fallocate(r2, 0x6f, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000300)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f00000006c0)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000ac0)) clock_settime(0x2, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x10000) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000c00)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb') setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000000)=0x7fff, 0x4) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "bb71f3ad6dfa97f0", "57ebb70088c0be0aa71dd3cadcae598a", "9f54dbee", "9f8661afc19f987e"}, 0x28) 03:36:38 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) capset(&(0x7f00000000c0)={0x20071026, r2}, &(0x7f0000000100)={0xfb8, 0x5, 0x0, 0x6, 0x8001, 0xde}) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:38 executing program 1: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)=""/167) open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000180)={0x7f, 0x1, 0x0, 0x2, 0x4}, 0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000001380)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0) keyctl$set_timeout(0xf, r1, 0x3) [ 704.009259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59113 sclass=netlink_route_socket pig=8097 comm=syz-executor.2 03:36:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r3, 0x400, 0x70bd28, 0x0, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x16082}, 0x40000) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x300, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1e, 0x2, @l2={'ib', 0x3a, 'rose0\x00'}}}}}, 0x34}, 0x1, 0x0, 0x0, 0x1665e6c1bbc7adab}, 0x808) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r4 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x62, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x102002700) 03:36:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:38 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xa, 0x4, 0x80, 0x40}, 0xa) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000)={0x9, 0x9, 0xd26, 0x8}, 0x10) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:38 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init() unshare(0x40000000) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000200)="d9e30894277adfb8ee9551078208aadb", 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002cbd7000fddbdf250e000000080006000200065e0c000100080002002f000001180000081400063900000000001000000000000000000001"], 0x40}, 0x1, 0x0, 0x0, 0x64008040}, 0x20040000) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_pwait(r1, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x5, 0x9, 0x0, 0x0) connect$netlink(r1, &(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0x1e}, 0x1}, 0xffffffffffffff1a) r2 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x4, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000000, 0x1, 0x0, 0x0, 0x0, 0xf3f, 0x5253a966ef325efe, @perf_config_ext={0x3778, 0x5f2}, 0x200a, 0x3, 0x3, 0x0, 0x1, 0x1, 0xfffe}, 0x0, 0x8000000006, 0xffffffffffffffff, 0x4) dup2(r2, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r7 = getpgrp(0x0) fcntl$lock(r5, 0x6, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x3ff, r7}) ioctl$RTC_SET_TIME(r6, 0x4024700a, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f0000000780)=0xa000000000000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)) read$char_usb(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) getegid() r10 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r10, 0x400, 0x0) fcntl$getflags(r10, 0x401) ioctl$TUNSETGROUP(r10, 0x400454ce, r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x500) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ad7000)={0x0, &(0x7f0000acbff8)}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) splice(r11, 0x0, r12, 0x0, 0x4ffe0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r13, 0x29, 0xd3, &(0x7f0000000000)=""/40, &(0x7f0000000540)=0xa) r14 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r14, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r15 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r15, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x28842, 0x0) r16 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r16, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) bind$inet6(r16, 0x0, 0x208) sendto$inet6(0xffffffffffffffff, 0x0, 0x262, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000ad6fad), 0x0, 0x3fffffd, 0x0, 0x0) r17 = creat(0x0, 0x80) r18 = open(0x0, 0x0, 0x0) lseek(r17, 0x0, 0x3) sendfile(r17, r18, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)) write$input_event(r18, &(0x7f0000000140)={{0x77359400}, 0x1f}, 0x18) r19 = socket$inet6(0xa, 0x400000000001, 0x0) close(r19) r20 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r20, 0x2007fff) sendfile(r19, r20, 0x0, 0x800000000024) r21 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r21, 0x10e, 0xa, 0x0, &(0x7f0000000080)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 03:36:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20000, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000ac0)={{0x400, 0x8, 0x2, 0x9ce}, 'syz1\x00', 0x39}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000002c0)="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", 0x7e0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) execve(0x0, 0x0, &(0x7f00000008c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) accept4$inet6(r3, 0x0, &(0x7f0000000200), 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) 03:36:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xef31430709d91a54, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:38 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = timerfd_create(0x8, 0x40000) ftruncate(r1, 0x8) r2 = syz_open_procfs(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000860) ioctl$sock_ifreq(r0, 0x8920, &(0x7f00000000c0)={'nr0\x00', @ifru_settings={0x9, 0x5, @te1=&(0x7f0000000000)={0x0, 0x1, 0xabe4, 0x9}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000001700)=""/140) recvmmsg(r4, &(0x7f0000001640)=[{{&(0x7f0000000100)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/210, 0xd2}, 0x9}, {{&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f0000001400)=""/252, 0xfc}, {&(0x7f0000001500)=""/201, 0xc9}], 0x3}, 0x3}], 0x2, 0x2000, &(0x7f00000016c0)={0x0, 0x989680}) 03:36:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) write$binfmt_aout(r0, &(0x7f0000000400)={{0x107, 0x2, 0x7, 0x3db, 0x388, 0xeb, 0x207, 0x2}, "30ce4bc908fcc63099f092f0a872fd546c9a65ac8e", [[], [], []]}, 0x335) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000d40)="c347ca2766710173d50ef5d2dcdbfe3b74f06b16045896f93781dbf7fd2ec1e3379ca04dd27bf4e90fb3abb5e21c047f57cd3ec9fdfc9e08c9f61f") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="8401000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000080000000000000000000000006c000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001200616567697332353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480003006465666c61746500000000000000000000000000000000000000000000865a55ad689202000000000000000000000000000000000000000000000000000000000000000000000000000000b21a2bd4025472adc098ea8fffc5192facc60a803d3dde548dc2ed052533e9d28403913bbf3409ed2cae99098344c2639af2d36b2196d76ca6bbc78f1cb4b13d09cab1e40eb1a98a8ce922912adb14baf80097dd6229e6252323bd705f3ccc842c86b5c3c26a3dad177d0bb004a285eee692a9bedc024b2a4cf6ef989696b65ece2d9aac1ac6868482012a03797601b24ab9"], 0x184}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r7 = accept4(r6, &(0x7f0000000a80)=@xdp, &(0x7f0000000500)=0x80, 0x180000) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r7, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x38, r8, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8627}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x20000020) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sendmsg$inet(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)="3c38deb660a8b49b3a5f2244ae41c88157f9122878259c7e9ac982c0b8e34b39edf7fcdb46028d85ef599a2eadf43800a3dada0704f9bfb9243d76dd6ec8e29456a92dd69ed72418bd0477d87814ce8e3f732bdae89401d855eb104e4b82ab78008c5a430f", 0x65}, {&(0x7f0000000100)="014f", 0x2}, {&(0x7f00000001c0)="6204ccdd9b18e891efd4e497f0b76559ecf3955badc3812b67e3707047", 0x1d}, {&(0x7f00000005c0)="28365f2d84c17a836b2d3cfd82ae4e5b5ad0dbe5beac1e8f46f2969fd8aabdb9547ed0c7954f4be87bd2439558830a52257df89796c6fc37c738588913ae65cbf0b0", 0x42}, {&(0x7f0000000640)="07e405b805583351e7702c8cf499137a8db2836ebd940bf996d2bb00e88f814fcd068192de0cf0d68595f099b868ca6daedfea19d19defbe29793088f433c7ce8075050d3e326e559bb7782f1b2d988562a887838d63c3662c90018b576d147f8ea080d631210b7be16522c8a194d99ee4d4d103a2d5a029f1f66aa228820b588514cd209920b883b0685f261dd31bd853437a9a6f106df5f7d770d7f07aa96db6641640c2c7906e74a866a4fadc6c0d4de2631ee3b05b568163aee46574f067b9e21eddce2612af9a07a2cdd30f8635905ffcfe1616e219049a1b6e54794ab47f810ba5a39514ccb77895", 0xeb}, {&(0x7f0000000740)="0efbc5b1e4f597bfdc3050ad2582b4c0b7508c61e77e1cb0248620915a903011c43acdadfbea77bf19c37d7de8455265887d78d32212630484dcca601481bd47276290d129b62e36d1b01bf9d16a753cd9414de2aef23caf05a7bcfef66ae150c7d30c57be40aaabd317fa18bdc2de5f4ccba50a5dbabeb50466565a0462bad9e646ad44063cfabcd154fb7028039d7251e779acdd5d7bce5d6a9a98b10e0864bbe90fe6bc81bcd480dac85fa927a774cc2e01cc68161809daefb5b0bbbb10dd71a548fc66a3c6b2212b9d229c9fa49eb6471552db22d808eed233f02c9178bb1d1e3d58b942f68b2a8988121c715b12", 0xf0}, {&(0x7f0000000200)="78f4fed66b02f3684f1dc6e65506a5", 0xf}], 0x7, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x178}, 0x80004) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe0300007f0d08000400", @ANYRES32=r4], 0x24}}, 0x0) r9 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getflags(r9, 0x401) getsockname$packet(r7, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c80)=0x14) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f0000000cc0)={r10, 0x1, 0x6, @random="36054230f9ee"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@mcast2, @remote, @local, 0x100, 0x6, 0x1, 0x0, 0x4, 0x800000, r4}) 03:36:38 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sendfile(r3, r2, &(0x7f0000000000)=0x84, 0x7ff) syz_open_dev$char_usb(0xc, 0xb4, 0xe2e97f5) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) [ 704.459704] audit: type=1400 audit(2000000198.740:20505): avc: denied { write } for pid=8156 comm="syz-executor.0" name="net" dev="proc" ino=121879 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 704.528540] audit: type=1400 audit(2000000198.740:20506): avc: denied { add_name } for pid=8156 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 704.552887] audit: type=1400 audit(2000000198.740:20507): avc: denied { create } for pid=8156 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 03:36:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) [ 704.591335] audit: type=1400 audit(2000000198.870:20508): avc: denied { setopt } for pid=8194 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:36:39 executing program 1: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r0 = getpid() ptrace$pokeuser(0x6, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000240)='net/dev_mcast\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea536db759e8093f, @perf_bp={0x0}}, r0, 0x2, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)={@local, @remote, 0x1, 0x1, [@rand_addr=0x10000]}, 0x14) 03:36:39 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x820, 0x1) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 03:36:39 executing program 2: lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000480)='TRUE', 0x4, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xc24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, &(0x7f0000000740)=0x0) io_submit(r1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() unshare(0x20020000) r2 = creat(0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 03:36:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000000c0)=""/116) open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz0\x00', {0x3, 0x0, 0x8, 0x4}, 0x11, [0x7, 0x0, 0x6, 0x1, 0x7, 0x0, 0x9, 0x7f, 0x0, 0x6, 0x3ff, 0x8, 0x72, 0x1, 0x6, 0x6, 0x3, 0x3, 0x3, 0x8000, 0xfff, 0xff, 0x1, 0x6, 0x0, 0x7, 0x28, 0x9, 0x61, 0x400, 0x1800000, 0x9, 0x3, 0x66, 0x8, 0x6, 0x29, 0x1, 0x1, 0x80, 0x4, 0x100, 0x2a93, 0x0, 0x6, 0x7f, 0x7, 0x3c5, 0x100, 0x10001, 0x60, 0x1, 0x4, 0x2, 0x4b4, 0x4, 0x0, 0xb7f7, 0x1, 0x25, 0x7ff, 0x1ff, 0x29b, 0x466f], [0x9, 0x9, 0x8, 0x0, 0x20, 0x8, 0xffff7fff, 0x0, 0x6, 0x0, 0x1, 0x3, 0x9, 0xc7f, 0x1, 0x401, 0x5, 0x3, 0xaf, 0xfffffff9, 0x4, 0xffffbc16, 0x5589, 0x5, 0x6, 0x100, 0x9, 0xfb81, 0x81, 0xc0000000, 0xffff, 0x5, 0x6, 0x5, 0x100, 0x4, 0x3, 0x3, 0x7fff, 0x40, 0x6, 0x414e, 0x80000001, 0x2, 0x4, 0x69c2, 0x446, 0x6, 0x6, 0x4, 0x7ff, 0xdba6, 0x4, 0xce36, 0x7, 0x80000001, 0x0, 0x2, 0x3, 0x0, 0x7fd3, 0x81, 0x6, 0x4], [0x1, 0x1000, 0x8, 0x3ff, 0x3ff, 0x6, 0x7f, 0x2, 0xafa, 0x6, 0x9, 0x80, 0x5, 0x2f6, 0x9, 0x8, 0xa3a, 0x81, 0x6, 0x8, 0x4, 0x6, 0x1, 0x646, 0xff, 0x5, 0x6, 0x1ff, 0x3ff, 0x62, 0xffff, 0x1, 0x3, 0x1, 0x3, 0xf9d, 0xb85, 0x2, 0x4, 0x9, 0x4, 0x1, 0x3, 0xb9c, 0xa03, 0x8, 0x2, 0x80, 0x6, 0xffff0001, 0x0, 0x0, 0x3, 0x123e, 0x4, 0x7, 0x2, 0x81, 0x7, 0x7fffffff, 0x1000, 0x7ff, 0x800, 0x3], [0x5, 0x7, 0x9a2, 0x1, 0xfffffff7, 0x1, 0x1f, 0x7, 0x28, 0x3, 0xffffff80, 0x9, 0x5, 0x2, 0x0, 0x0, 0x80000001, 0xab3, 0x6, 0x1, 0xd9f0, 0x9, 0x7fffffff, 0x71534a14, 0xffff, 0xd21e, 0x4e6d, 0x84, 0x9, 0x1, 0x3, 0x5, 0x57, 0x4, 0xa32, 0x7ff, 0x2, 0x8e, 0x9, 0xa96, 0x1, 0x100, 0x1, 0x6, 0x7fff, 0x5, 0x2a, 0x7, 0x8, 0x8, 0x4, 0x6, 0x8, 0x512, 0x9, 0x3, 0x0, 0x3f, 0x6, 0xfffffffc, 0x4, 0xa0, 0x5, 0x9152]}, 0x45c) r3 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r3, &(0x7f0000001380)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="b153d59c", 0x4, r3) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r12 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') read$eventfd(r12, 0x0, 0x0) r13 = dup3(r11, r12, 0x180000) r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r14, &(0x7f00000003c0)='./file0\x00', 0x20000860) r15 = inotify_init() inotify_add_watch(r15, &(0x7f00000003c0)='./file0\x00', 0x20000844) r16 = dup2(r14, r15) r17 = inotify_init() inotify_add_watch(r17, &(0x7f0000000040)='./file0\x00', 0x60000094) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r18, &(0x7f00000003c0)='./file0\x00', 0x20000844) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000040)='./file0\x00', 0x60000094) r20 = inotify_init() inotify_add_watch(r20, 0x0, 0x60000094) inotify_add_watch(r20, &(0x7f00000003c0)='./file0\x00', 0x20000844) r21 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r22 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r23 = accept4$packet(r12, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r24 = inotify_init() r25 = inotify_init() r26 = inotify_init() inotify_add_watch(r26, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r26, &(0x7f00000003c0)='./file0\x00', 0x20000844) r27 = inotify_init() inotify_add_watch(r27, &(0x7f00000003c0)='./file0\x00', 0x20000844) r28 = inotify_init() sendmsg$unix(r16, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d27e0fe5", 0xa1}, {&(0x7f00000004c0)='E', 0x1}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYRES32=r13, @ANYRES32=r9, @ANYRES32=r17, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r19, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r21, @ANYRES32, @ANYRES32, @ANYRES32=r22, @ANYRES32=r23, @ANYRES32, @ANYRES32=r11, @ANYRES32=r24, @ANYRES32=r10, @ANYRES32=r25, @ANYBLOB="1c00000000000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYBLOB="0000000018000000000000000100", @ANYRES32=r13, @ANYRES32=r28, @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYBLOB="00000000b73e2371b076898e41934867f3233fe4aba3b11fccc1b21f6dbced6eeae3cc6f93553483740b7d7a34b94c92031d179cf3ce3b828680208d07570ee225d85980a8d3"], 0x13a, 0x40000}, 0x4) keyctl$chown(0x4, r4, r6, r8) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f00000000c0)=0x6) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x2000000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fsetxattr(r4, &(0x7f0000000000)=@random={'trusted.', '\x00'}, &(0x7f0000000040)='ppp0proc}security-/\\\x00', 0x15, 0x1) 03:36:39 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa0400aaaaaaaaaaaaaabb86dd60f8652b00083c0000000000000000000000000000000000fe8000000000000000000000000000aa4e24000000089078"], 0x0) 03:36:39 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 03:36:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) write$smack_current(r1, &(0x7f0000000000)={'vmnet1vmnet1'}, 0xd) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r3) syz_open_procfs(r3, &(0x7f00000000c0)='net/ip6_mr_vif\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 03:36:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x516e7eb9329b0374}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x51f2}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x40c8005) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r3, 0x2) r4 = dup2(r0, r3) dup3(r4, r2, 0x0) 03:36:39 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:39 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x9, 0x1, @tid=r0}, &(0x7f00000001c0)=0x0) timer_getoverrun(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/260) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) fadvise64(r4, 0x2, 0xfffffffffffffff8, 0x2) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x3) write$selinux_access(r5, &(0x7f0000000140)={'system_u:object_r:restorecond_var_run_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x9}, 0x65) sendfile(r2, r3, 0x0, 0x102002700) r6 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x401) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000480)) 03:36:39 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 03:36:39 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="230228efb4824fe846892bc04bff7fd8d21d5d84467ebedb9d9ed6445374654d98047cdcaed48c45858c1283354e6ed06d414ff2ce84ab31b6c6d9686e33154364b77fe3dcb62d173b833e1105267dd06885240f8ebabb9c51c380d3a683dd9b268b52ce209531abaa9a5491d0cb6b5a28b02a91ce7facc35ceb92febcda7a26e4e0bc9b55ea9b506a665675ed"], 0x20) close(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000280)='./file0\x00', 0x8001, 0x4, &(0x7f0000001440)=[{&(0x7f0000000300)="4297c1ded66a5a88a852dd64cd259b3daf5215af551898e1f1045f5fb186098535634ad7b424ffa15c2513b468fd36d2783ab88c3539f2e203ae3d5f5f74ccc1d9bca99eef952e9140a84ca18b041806e707f76c4902e42860f1f1b173abaee0bc70a0db368e31cde61c611e56", 0x6d, 0x7fffffff}, {&(0x7f0000000380), 0x0, 0xffffffffffffce46}, {&(0x7f0000001380)="6743eb16d841731fef31d3275affeb2ece62c7adc5b1c6f0cafbe524e1f23094fc2254c7436adae80c46a74f97390b94407b7727b1605045b65cdd", 0x3b}, {&(0x7f0000001400), 0x0, 0x9d21}], 0x2, &(0x7f00000014c0)=ANY=[@ANYBLOB="64697361626c655f726f6c6c5f666f72776172642c6e6f696e6c696e655f78610002722c6e6f666c7573685f6d657267652c7065726d69745f646972656374696f2c00"]) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8000) r1 = socket(0x11, 0x800000003, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4, 0x80000000, 0x1, 0x0, 0x4, 0x0, 0x5}, &(0x7f00000000c0)=0x20) 03:36:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death], 0x0, 0x20000000, 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 03:36:39 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000400)={{0x84, @loopback, 0x4e20, 0x0, 'none\x00', 0x8, 0x2}, {@multicast1, 0x4e20, 0x2000, 0x1, 0x100, 0x5}}, 0x44) fstatfs(r1, &(0x7f00000000c0)=""/252) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x80) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="00fb58014f60880256e9dbcd5b477d27c88a1b14e5997880ed6be0f82a8d6c0fae625f1d5dba9854a379d09676b392e2fc9ba24b457fb101acc6c46d6ef89512d09e78626535716d7bfe0df776744e06e0a527159e1873c8a6dd98128415fcd50000000000000000002bf2f395a1961181b6f116287c1e4e425bc979c31cb9c028d475906b860c927eba1f5b770b2b4f54fc5be432ebb4684261966637786eb450a9ad4564913cbf9f57b49b0d46d57882ec4ba6b6ab4e0ec9"], 0x58, 0x6) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xc9, "5be4a5b888d93e09bfd555346f7c72decca42f4fc85a975426c19cb9a9df215234285136257529b276ee5a6513dd2c4fdf66fcadb2e7866cf034f4ecf3d2d763bb81abe3d82bdab86c977e3cbd7ee0fc94f4ed988652502b99ca03748c5b02bea0eb2aa6ff6ed90a78a255c2b032f345bcd73a7556982fbbeba6df3e3509f75c362bd3e92855a722811b6a7fa78c92654e25be280d09abfff84d19cdd742a1fdf393108949cb62fe95002b712818506efb63be6d3fb0279cb4553ab498c0b5919d0a6c63e69bc2bc4e"}, &(0x7f00000002c0)=0xed) 03:36:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/128) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 03:36:39 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) r4 = accept$packet(r3, &(0x7f0000000000), &(0x7f00000000c0)=0x14) fsetxattr$security_smack_transmute(r4, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:39 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) [ 705.664859] binder: 8277:8285 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 705.696232] binder: 8277:8285 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 03:36:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200400, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sync_file_range(r2, 0x1fffffffc000, 0xffffffffffffff81, 0x2) 03:36:40 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x39b, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020d28bd7000ffdbdf25010000001000040006000000000100fcffff0000080005000400000014000100ff02000000000000000000000000000108000300ffffff7f0400040014000100ae57fe718e44a3a30000ffffe0000001"], 0x60}, 0x1, 0x0, 0x0, 0x41000}, 0x8000) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) r3 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r3, &(0x7f0000001380)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0) r4 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r4, &(0x7f0000001380)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000440)="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", 0x1d9, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000280)='ceph\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r5, ':chain\x00'}) 03:36:40 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r1 = syz_open_procfs(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) ioctl$KDDISABIO(r1, 0x4b37) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = getpid() ptrace$pokeuser(0x6, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000240)='net/dev_mcast\x00') write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x27, 0x37, 0x2, {0x2, 0x7fffffff, 0x0, r2, 0x9, '/dev/ppp\x00'}}, 0x27) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 03:36:40 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xf, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) r4 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x8, 0xe562, 0x3, 0x8000, 0x8001, r4}) 03:36:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="c1", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = getpid() ptrace$pokeuser(0x6, r3, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000240)='net/dev_mcast\x00') getpriority(0x3, r3) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000000c0)={0x7, 0x53}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:40 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000140)="4b1e33d33bc0c54cc162c4f6e372e507662727da4785e7326ae7a4ddf8879671cdd96a3f4c01747f6b59de9a875a2d289c63ec8f32def51fb3b622cbb90f2119292a50934c817f683c1fa164ddc28ce2fb8f719a16c3d57c0cc40aee109c12e97368fa2608044eb473dfeb1a8a1f75b29696a29c67", 0x75}, {&(0x7f0000000400)="2be803b30ecd049fa9812f34e84e3ac66e2a9e36196401483502e1be49ed40ff17219ad74b6822b876b713db4ac8f67341bdbc5a9846fb44dd774bf5f15887b77ae42683a30d106ca7def16fdc3b1f8b15eba97917264944322a241dfd13fdde7a8e337dd13be13a182f25943fe26b334811054d95ede7053d338ed2c0d820374f8ba49128e952ceb75e92df63b6ea5ba8cfb8e1b8d028e9c564263b79328efc1a1af06e48eb5b19fbba55b73747a904e2e1f4023de4142fa98f4f8bb20babe6bc8630cc9a6958d27d89aaba1fc5882e80dbe9a120f7c6609d50d38a", 0xdc, 0x3}, {&(0x7f0000000500)="9bef30127ec42cfc8fd1f64fd57c40b1a1d4f0c8ddc22f1a4549ac9c6b76be273b9c4c5b2f2b25f02f8b798731f1206d214924d593d5bdc7cb0a3676465c35b14b415c2c85f6579d1de6ecdb4a204aa21ccf1b13b0430a163ef60c8be10f026b71e53f8db5a1773fc58ba9d42407d2e79cb367d8e146059a446f036599e239f58a7e10a176d656617a5be2e01d19d26c1fe56b0ff529", 0x96, 0x14000000}, {&(0x7f00000001c0)="e8fd6336817d926a705cfd933a3cc8d7d0a0", 0x12, 0xcb3d}], 0x2000000, &(0x7f0000000640)={[{@fat=@dos1xfloppy='dos1xfloppy'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}], [{@hash='hash'}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '/dev/ppp\x00'}}, {@subj_type={'subj_type', 0x3d, '^\x00'}}]}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:40 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0x8) 03:36:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) bind$packet(r0, &(0x7f0000000100), 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080)="030414040900600000000000fff57b016d2763bd56373780398d537500620002591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:36:40 executing program 2: r0 = epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffffff0000300000000000029078ac7014bbac1414001184907800000200451400200000000000000000ac1014aae000000100000000000000"], 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x29b30e782a7f2b0b, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x50) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) r5 = syz_open_pts(r4, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x101040, 0x0) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x1e8000017}) dup3(r3, r2, 0x0) 03:36:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x50, &(0x7f0000000140)={@random="b8632d7273ed", @local, [{[], {0x8100, 0x5, 0x0, 0x1}}], {@ipx={0x8137, {0xffff, 0x3e, 0x7, 0x14, {@random=0xff, @broadcast, 0x2}, {@current, @random="859f284624c6", 0xff3c}, "44a4e5ad4440401239974b99b72214542603eaab9b5309e918acdbb2f64349cb"}}}}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:40 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sendmsg(r1, &(0x7f0000000380)={&(0x7f00000001c0)=@in={0x2, 0x4e22, @broadcast}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)="8b13439721b54a2ef6903f6ed599542fb1a027f6369677062d853bef329642196045cf925c88177a", 0x28}, {&(0x7f0000000280)="e126e15a8d3223f629b6decf51331e6a43607bfa2d48c334e11357e1a630322d82e6c88911affdb777437cca3e24a8f17ddaef7d8783410cc3be6d4d396c82450c9b251f90304683954300996568d15190b871f343a42a4c7d5229d77f07e7db196dc682b3546079efc5db17f305af4d065820405b9c1900475b78bf7d125803b8155f802f858bb4d48b7b6437aa947c88778177cfbe93c611ef07375aa1147244c5651280a2cad0bc15d9d2c84936202f7670f552e9a8ee8e7f98ff6392262cb5668e5d1f7d274b65d9cd9d51c1938f896e0df7d2ad5916e23db83cc4a3dc995cb4360856c4696766", 0xe9}, {&(0x7f0000000400)="203bddf45c8628eaec53fd5fee67e1041a6701ca43030d8e35f0cf6de09d3bedb9157ae79bfc9e8750e73f1d7bb636f1a08718d3c1516e3c59acfdc4c51861409e9bea85150b6bc41f5dca758eba5ce33ee972d63329d143496f25d703edfb01b912b8b37b79e5416303a19a8f6ce45767e68add139b65cc6a4c354101a7f1d5d1dcaf35357fd929085cb3066c27a9f881040d45004e0e9b531962e8382d08ed98e424d72f9e5aef5a544231", 0xac}, {&(0x7f00000004c0)="c4ac8a42f1d150aace36040f917a9935934339bab0c27fbce2af6d9b4cb4309112d2ed3c1dd51c7b7116942f3b5bda1b83418ff3d5a604508007b4b08db4d909f9d3a5cfb7a78f8ccb5529b740c75071d7166f1e50771230e27c5de39d8aae08bad7524c96b011d7f12d201da8553a2cf02ebc27e2b1d76f7e98b6a49cb77ae833e22d2a6afb93a49f64e19304f495b6fc1d756cb25e760097c86cf094e57a6390372fda585aaf609a76bf85c0ac25316211c3246208ca6beaa38f3fb8338b04767a28fc99d95cd3737487f9cb516d3c358b8650cd3e8e9593142e811654598898060409321bfd09ead90614", 0xec}, {&(0x7f00000005c0)="f1e81d29f68b20efcb961e952626a7a67a415a1b29307355beeb20a0d8d775ec5c522c7edbd2aa4243ed7260508de4a471b49b2b15d31e8901703610e68a1290488418813b4275f55cd70d2f957796d39a99959a92aceb0685800593698419303d40a46821572f28075b8ae9efc92fcf87cb782be16316dd24b085462e9fb26381d1030d737b0c20062adad50eac28ed3a8f8255e9dc4940358ffbbf02097685173af475bcb3d9098b774cbdf87642add27b9ff90fc966947e565b31d356abf92783cc152436de829a4dee741e74288d294cca128e67651658a0db73fc1f556f79bd8cf510989678e4", 0xe9}], 0x5, &(0x7f0000000740)=[{0x100, 0x1, 0xaa3f, "4012f2462fb69a2733f0891f3d87c22848a47ca2e5a5cd30d18fff29b4f1331506446c2a13a3a8345413cea5aa599622efc13b67445a43c438b75bee6e100fae39a7a25234d67a43904a604a53f7b20accea1653b2bb88c98925c73b908391b0f16f18cda49fc1337eba72c24b46f6dfd448c4554805f4e9cae659f2a7d9f63e5f997b6a636562cb0433dca4e2d3c0d41e2092e2d0447653bf402b489888911cbf0a106a8644707c1e762a90e199c03c44ab4db7e27f7eebdfc42d644365d5e0a004fdbfc6b384e8eabe4a86db9677fbb43fcf5d04b4b3fed518abd548b574c76d0b1d74af547d5809f1f53f3fd594"}, {0x70, 0x590d05b3f9e2cf72, 0x7, "0b2c3b184806eeb8990b37847c522955b8881f44935c30a6d8c19247d1570e48e4ce9e2239e8cd6428c71608def3f6f108f320dcd6a445fca0b61819225c51aca8027dcc0ba9e88d8cd5808fcf4a88849a7d04a323dcbbbef6acbd6e80489a"}], 0x170}, 0x48000) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000100)=""/164, 0xa4) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r3, 0x0) r4 = getuid() syz_mount_image$f2fs(&(0x7f00000008c0)='f2fs\x00', &(0x7f0000000900)='./file1\x00', 0x7, 0x3, &(0x7f0000000ac0)=[{&(0x7f0000000940)="4ea8eae51709311680ac1f3a41a5572168a6b90434ebc6699fb027", 0x1b, 0x9b8}, {&(0x7f0000000980)="e443f6e404aba47219c98ed5fa82a13ef45f9f4c5481a73d21dd0617b12216966619c6cfad3066e71fc0235400", 0x2d}, {&(0x7f00000009c0)="90cd2d8e4e7efd14cb2160640047fc41e2de82c18685b70c4894b8f64ee04e9c7cb74561eae400adf2cd3e80746490b05a888539b17898d2a7693815b7b26405fe64fa46ddb2237561f2bc4d0776a0c5308652d1e81613e77b45266768eb10ae07418cb6f163d2f1815e571f4cc1b84aa165520f2fd6a5176de94320e6a227be4d5e0e14345c4c72a49aa44748f3e336cf01eead46e5a271d2b9ba030b852b308e82fa050ad47535f3a966da5e7120f3b242a9621c53352e1d4d943eae2b20d8bb146494856990d8c4", 0xc9, 0x8001}], 0x2000, &(0x7f0000000b40)={[{@background_gc_sync='background_gc=sync'}, {@two_active_logs='active_logs=2'}, {@prjjquota={'prjjquota', 0x3d, '$('}}, {@nouser_xattr='nouser_xattr'}, {@quota='quota'}, {@acl='acl'}, {@usrquota={'usrquota', 0x3d, 'com.apple.system.Security\x00'}}, {@fsync_mode_posix='fsync_mode=posix'}, {@inline_dentry='inline_dentry'}, {@fsync_mode_strict='fsync_mode=strict'}], [{@uid_gt={'uid>', r3}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}, {@uid_eq={'uid', 0x3d, r4}}, {@seclabel='seclabel'}, {@fsname={'fsname', 0x3d, 'md5sum.mime_type'}}]}) 03:36:40 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x40, 0x7, 0x3, 0x0, 0x0, [{r2}, {r3, 0x0, 0x4}, {r4, 0x0, 0x2}]}) 03:36:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x4, [@local, @local, @empty, @remote]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f0000000000), 0x1c) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x353c52de6a5449d1}, 0x2c}}, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) dup3(r0, r0, 0x100000) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0xfffffffffffffe55, 0x0, 0x100, 0x0, 0x25dfdc00, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:36:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x282, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) r4 = inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0xa2000409) inotify_rm_watch(r2, r4) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x48480, 0x0) write(r5, &(0x7f00000001c0)="7a90ba52cda1f22c0d079fa804d5e93f515ea261483d82ec6bd8d1555dbae79e229d1a0b9fc14cb0f85f79c2efacbea5de271e3bd89bdffb60b25a9534b2ef8f399f381ae088a93dc19782b16bb70475d4ed158d503512db34e5d0e70ee715739eed5e805a46cc54aa6d8200d5803fab87d30aef01", 0x75) pwritev(r1, &(0x7f0000f50f90), 0x26, 0x800000004) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x7, 0x2, 0x8, 0x1}, {0x8, 0x81, 0x20, 0xfffffff8}]}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$int_out(r6, 0xfca0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdffffffffffffffc, 0x8001}}, 0x0, 0x3f, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x107001, 0x127) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:41 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:41 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={0x0}, 0x802, 0xfffffffffffffffa, 0x0, 0x4, 0x1, 0x40000}, 0x0, 0xffffffffffffffff, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000000)=0x1ff) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:41 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6(0xa, 0xd6bc4f4386c732db, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) gettid() r2 = getpid() ptrace$pokeuser(0x6, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000240)='net/dev_mcast\x00') syz_open_procfs(r2, &(0x7f0000000000)='net/dev\x00') ptrace(0x10, r0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="8c0200bc", @ANYRES16=0x0, @ANYBLOB="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"], 0x28c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) ptrace$getsig(0x5, r0, 0x7ffffb, 0x0) 03:36:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0xffff, 0x1f, 0x0, 0xffffffff}, {0xfffc, 0x7f, 0x80, 0x8001}, {0x3, 0x6, 0x4, 0x39b}, {0xa001, 0x81, 0xc1, 0x8}, {0x8e, 0x5, 0x3f, 0x1}, {0x71c0, 0x1d, 0x3, 0xffffffe1}, {0x0, 0x80, 0xb2, 0x7}]}, 0x10) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 03:36:41 executing program 0: ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x282102) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2f) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001) ioctl$TCFLSH(r1, 0x540b, 0xf88) r2 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000012c0)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000013c0)=0xe8) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001400)={{{@in6=@ipv4={[], [], @local}, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4e23, 0x7e0, 0x4e20, 0x11, 0xa, 0x40, 0x20, 0x8, r3, r4}, {0x18a3, 0xd1, 0xfffffffffffffffb, 0x2bc2, 0x100000001, 0x3, 0xffffffff, 0x4}, {0xa2, 0x8, 0xbc3, 0x4}, 0x36, 0x6e6bb3, 0x3, 0x1, 0x1, 0xcb194d9afab56c6a}, {{@in=@broadcast, 0x4d4, 0x33}, 0x3, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4, 0x3, 0x3, 0x7, 0xfffffff8, 0x18}}, 0xe8) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000001500)) r6 = dup(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000001540)=0x0) uname(&(0x7f0000001580)=""/4096) ptrace$setregset(0x4205, r7, 0x4, &(0x7f0000002680)={&(0x7f0000002580)="9f04d5babed2972663da2ec84915c0eaef062371a2d412f7456ee4eb85d89f78df4da40e35aaf30f677c6868c645680bc4ccfbee53f6d987c27877d928b41787ed19b80783b2db483fbce59eccb1bfe044abd763b3fb80e9687fa6cd4e09c7c89429ad8f72f9747d1f97d2f9d8f2a58cfb8438bd28db84b5f9b083a37f07094a0b59cef037d640294408806ee3eba70a3782c183f4e72b7d1c9b0e7aaea38b0237b753c59c516ba8dd1b1922094ea9e086769d228146fb6c4e93d9987bf8df6f33d8a06ed72cf4e8689115", 0xcb}) r8 = perf_event_open(&(0x7f0000002700)={0x6, 0x70, 0x0, 0x2, 0x86, 0x9, 0x0, 0x7, 0x111, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000026c0), 0xb}, 0x2010, 0x8ea3, 0x10000, 0x5, 0x3, 0x8, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0x1a75dc607cc6d650) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x5) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002780)='/selinux/status\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002800)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r9, &(0x7f0000002980)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f0000002940)={&(0x7f0000002840)={0xc4, r10, 0x701, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x93460000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000029c0)='/selinux/status\x00', 0x0, 0x0) r11 = openat$cgroup_ro(r5, &(0x7f0000002a00)='cpuacct.stat\x00', 0x0, 0x0) unlinkat(r11, &(0x7f0000002a40)='./file0\x00', 0x400) r12 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x23) ioctl$VT_RESIZEX(r12, 0x560a, &(0x7f0000002a80)={0x3, 0x8001, 0x1f, 0x5, 0x5, 0x101}) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r13, &(0x7f0000002ac0)={0xa, 0x4e22, 0x3f, @ipv4={[], [], @empty}, 0x78}, 0x1c) r14 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) ioctl$TIOCSETD(r14, 0x5423, &(0x7f0000002b00)=0x11) r15 = open(&(0x7f0000002b40)='./file0/file0\x00', 0x20000, 0xf27587d6b90840cc) openat$cgroup_ro(r15, &(0x7f0000002b80)='io.stat\x00', 0x0, 0x0) 03:36:41 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2705, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000140)=""/88) vmsplice(r1, &(0x7f0000000200), 0x0, 0x2) 03:36:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:41 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="deb6f686d04d53b59973015e9fc5ab6846b3bedf6edf41a86ae6aaf1cab4dae9f3f7ae917e11e59ffaf3681eea26074490f3091656e35833d0a6d48aeced0db3fd45f7c5258046acb9eedae5762f2235941a9f276b8f437ba52ed4798ffe43e8dcc7c817852b515213222a98939b6a47d77b45fd5aecff3c77313eb4d0a7719bdd5e421ab96651e6c9652858d69bdcb14049911527cfd3b2d1f9444631f7d4f9ddc7ef141eb75ebb3b9681353d12440054cd3f03b67255bce85e374d979285d1c9da5c83ee42099931b19c7cc40843f2fc9161d749d3ebff7ad9d89d9d2fed977f411c76d94966a449712db16da90b", 0xef}, {&(0x7f00000001c0)="3fcd535732dcca7a2e0c90797e553853ee60de76fd3ec7f222676d82c0606eba903b9ffa9e90350dfde1bd3dfe212664c97cd80ecd820effa21489214a58170146665319fae2c37fe37ced68c19b82bb166f4d906dacbe5e0373762607bc2fa3c4c6cc7f696d9cce964310a55f1c8a61fb3e9d3c6be7d7684ee135696be6ce7cbc2ee0bc23dc2047df119c5534c8bb77", 0x90}], 0x2, &(0x7f0000000280)=[@txtime={{0x18, 0x1, 0x3d, 0xc85f}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x78}, 0x800) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:41 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x7a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:36:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) chmod(&(0x7f00000000c0)='./file0\x00', 0x10) 03:36:41 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregset(0x4205, r1, 0x604, &(0x7f0000000180)={&(0x7f0000000140)="c47379f163ee", 0x6}) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @empty}, {0x6, @link_local}, 0x60, {0x2, 0x4e20, @multicast2}, 'bond_slave_0\x00'}) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00000001c0)="5e93c8882438125976b64a40a2eee61405a69508e3", 0x15) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:41 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x3, {{0xa, 0x4e21, 0xfe, @rand_addr="d1be3c3a257b7416043183cc8ed05801", 0x8}}}, 0x88) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140), 0x1d4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe0300007f0d08000400", @ANYRES32=r3], 0x2}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', r3}) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x3f, "cfd53c7c5b4a17441b27b8065a277d32016ecd92e49cff2df9d52c09c30060158117ad963aac5ee366c660069d383efee3998d86abcf30147bfd57ffa1feff"}, &(0x7f0000000180)=0x63) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) 03:36:41 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='wlan0\\bdev#)posix_acl_accessmd5sum\x00', &(0x7f0000000100)='!}user\x00', &(0x7f0000000140)='em1$\'posix_acl_access{-vmnet1\\\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='vboxnet1proc-posix_acl_access.selfwlan0{vmnet0vboxnet1\'wlan1\x00'], &(0x7f0000000440)=[&(0x7f0000000280)='loselinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='}vboxnet0!{(}uservboxnet0\'wlan1\')\x00', &(0x7f0000000340)=')/&*\x00', &(0x7f0000000380)='\\\x00', &(0x7f0000000400)='\x00']) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:41 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/260) r0 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 03:36:42 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:42 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x20010, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x34, 0x0, 0x2, 0x70bd27, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x2b}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000240)={0x5, 0xfffffbff, 0x6, 0x1}, 0x10) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 03:36:42 executing program 1: r0 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="98440edb3052f57607d569fe520544ff1175fe3fea75ffd3f7e3ec99f1c8f2f4f2e95361de21b649b7f9ea6066fe85015ef69bd27ce2cbf025bf175cfa16656c7a1eeab7609329ff42961b4c4abd91422d03f9c925b1911da553dc0c9339506242b117583a6875fc1d1051676d6ad4777d759f1d3f8ac95df94cb492ef7c4a8c4ad3b4ee8ed9013c86a975329edcb4845dbebe5ab7f3325d3cee1c329a95697ed6c7452bbabdd58954e99adbb6acc0d26d56c21e70afcb27a030e1d14b55e609123061b2674ae4ea580097b95d7905fba67889741c5a25df3fede5b6e7c0345facdae50492b1e2757bc68d72d0ae774145d905", 0xf3, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='bdevproc{', r0) open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x20}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pread64(r1, &(0x7f00000000c0)=""/9, 0x9, 0x7) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x491503, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xf0) sendfile(r0, r2, 0x0, 0x102002700) 03:36:42 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/260) r0 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 03:36:42 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:42 executing program 3: r0 = getuid() r1 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r0, r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/260) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff0000000000000}, 0x0, 0x6, 0x0, 0x5, 0xffffffff}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000140)="551d41550f320f7f4c662b3dccd1110b4b191fab57a0f93d13a2907312a6fcb99220cfae36a21c2b06bbfe6a9d015aa3318354e7345901d5cf89259a1c877dd0fbd72bc611ae74e5b19bd75ebaba1be385788ebb231d5665e00397e4f8a2a9a5b9afe45a080a5adb6420aa2afb8ce7973bfe8a7f8373244a8b1afdfa7192124fe96ad52e1d31065d9e3342fe485be7cc8cccc1a4e11d8b6d19a8195c3cb8a693dd0456ff13c97025d9d6464748bad775015ba3686efe17646609d4d27117", 0xbe}, {&(0x7f0000000400)="aed963dba9de58d67bda9f1403f5c095bdcafeade41a11845c76d2e7eeba2bd2a0f79379baf5bd396c7ba56a05e1442fca7a33cf883fe3c651c6f3aee754a6b7b4591e407df102f7f0eac99b2fcfdc13e73c7c593594ed0c2e9d915f90a210bd18e26aec4d693ff6a50708ed63e44d0f08780051f3078356ad9ef3ae6694f7b9180fec030805a3ba05f88fd4cbfdd568c57329eba90e73cea29a798b898d33d77ec00649462b8e854e9356e17da2777c0661ae305a72f252b5bec1f79ba744261695", 0xc2}], 0x2}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000200)="9454092d636763c80e", 0x9}, {&(0x7f0000000500)="b1b4d9f10d388d7a96eee835", 0xc}, {&(0x7f0000000540)="0bfa816b11855ee065d9fc3c40dd610e090f49d0fb2616ef0041fa00a60da62138590858ca166747c73df19b07768984058a1930737582d2e5e6d7b25f96f151045e2f784549983eef0e37292f293c6160dd02a5db88ab3243d37420000e17e0668d14c858c2669305c87ac82629a5e8ad874c5c6f46da5b81d07e132f977b7573be60702ab7036264143d4aaca757af89ec0348ff36a280d9cbe9c91056768075682d0ee24626a5517215d5604284a6f8c59189d850c9584d8a53f3aa1b825bfa295bd9fae0664a9d94d84cf72a17a742843f3015c2a5fcdd3734984cb497514d8578ad50", 0xe5}, {&(0x7f0000000640)="513ed8c77bfdca5e3fd75f49b9a3b0db86fd5f3f8f8e206f45f26250b050c8f2a85d1c6776f176733c70db8502f67d008a0a92ac219ae66b69e474697b2621a3d6987df98b26901a4683e42356c587fa5917265b703593bb8a62284d7372beddbab273a47304780fdd7178d891a28550e583eb3b802e3d05d286b6d9ec22d0650ab8d5cfc4697d15f8caf31d9c2a337e8c438b28a189054fc6065dc8370e5bdd5041653bdd2d4560908543bce7fc9ef11d90e6de423f2111a446266fc3a5a0a7621e", 0xc2}, {&(0x7f0000000940)="4326ffc0582e7ed4d5f40dfaf729ca2e7f820197fbbc8274a1ecf827299d3a2f2674b7efe83689778b3ff6ecae51f02f62176510827be4381eaf08e12b463d104c068b58f8becc047175cd13483770b4951793fc55a51c3092e4858c262a72db20a36943ab014963304a4f0416e43e59eb66104f89ce042414a753685fd5916f3b2d697fdf357c559176e57f18d1a9a7116438", 0x93}, {&(0x7f00000007c0)="4c44cfc25748f7f1d66700d263e392644248777cd95c6624b2b879ca7db9c105ea2adc5180", 0x25}, {&(0x7f0000000800)="287c3abc9ecaf6291859d7fba30186980ed0ca40dd5b362a283c1dbc4b1bbf938e906493a90616edb7aaceb55dc17aee6a3106a06c3f3c195babff3974a99aa9f7c9ea830a5fdd895ef082eb2ae1bf2c19e13c46151b57b2ff0312d1a605b97cdd6a8bb56f0023be340471fabb7ddf929e2b0e0ad9e036d13eb9e141c428f3c5d1cf7f49bfbffe89057f3b8eff55ba15087fa181efa7ec01f76e", 0x9a}], 0x7, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x1cd}}, {{&(0x7f0000000b00)={0xa, 0x4e21, 0x8, @local, 0x9}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000b40)="1b5781f2bdb174b9f53d619d62d9f9232d36e6ac8e3a242c4dae2ee01afa170c2c6eb90d415cdf6b0c35f1083b3db999b6e777838e20bb8201a8d07e399aba878dd42304b4946180e4185e384cd7b65ca5f45478e00ca104c7eea3677e37b4ed045c2a620a4725476227364a578fdca534", 0x71}, {&(0x7f0000000bc0)="332b9bc637e07915aa1f53317ae9a17c56cb194657b8f215b9a1912c5386fc6d921708e360b119e0b2c3f7551e0555d47a1746741f82cc2b398dd62adcf0ea0ffc3957d8930d7c559cb1913f2b0262b3ad0ef6ddf10429b78dd506012fd84f42db2552715c8c8cd04481ced353d9a91b895542350c458de0c431b3cde9bc98c1f680ad76fa01d117a91b808c9a8f605880dc369a7be854cc836ef1f5e11c7b3f26c1236f74731cf33b8de704fd0e6db8ea481b65f076a2f4b2e97a60cbec6d4212c097", 0xc3}, {&(0x7f0000000cc0)="ef0610badf3b885dd3797bfcf89efdd7e8cc4195bd471461f4aa45effd5b5659d8ae2c213fe6e5894c80412f090ece6d2b703929d39c6354b68aa38536c9518c2034e2dfa07cf648ca37de0eca259b02d5d0a932eccf2500c95fe8c9b53a7bc4d6", 0x61}, {&(0x7f0000000d40)="af8ac448f367239fb8cde98d002a20e7d76b49f6", 0x14}, {&(0x7f0000000d80)="cb8dc05a78aaf9f079b1536cbaebf7fbba8f0c0b6ba74fa342d3a905820ce9fe310d65d815e66347e6c5aa6b38281ed342aca824188c974ecf211a6722699786acf4eacd9c569e7c326ed9c1cea07841d371b96cb78fb2dea86926b723143231a1821f049fe6996ff1f3c22e3540f5c3e2c0ee81564d6cbb6e748072ff3c17fbe6e0b75928430abdfcc8d81b0384fd6d9e90b87f57f12949563f53442fdeac9e44d1da3a4e7dec328107d99e9554b25cb9a9f399b8f63a8726456c", 0xbb}, {&(0x7f0000000e40)="dbba665b57bdfc4e466b5035000a1c61f7e782f142ff42955b729c7856636ecc58579990cbce6b800e6a63b979a349047df34a4a9a", 0x35}, {&(0x7f0000000e80)="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", 0xfc}], 0x7, &(0x7f0000001000)=[@flowinfo={{0x14, 0x29, 0xb, 0x1ff}}, @hopopts={{0x40, 0x29, 0x36, {0x32, 0x4, [], [@jumbo={0xc2, 0x4, 0xfffffff7}, @enc_lim={0x4, 0x1, 0x3e}, @ra={0x5, 0x2, 0x5}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @enc_lim={0x4, 0x1, 0x8}, @enc_lim={0x4, 0x1, 0xb8}]}}}], 0x58}}], 0x3, 0x20000004) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r5 = dup(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000001140)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 03:36:42 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "af008111c667afd1", "dd4622797f33aaa02ed904b003787af2", "887fd4d2", "969be7a86dfb8cf8"}, 0x28) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:42 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/260) r0 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 03:36:46 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:46 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x800) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "7edfaa73d40807cc6cfaf2145a25c6203945cc11"}, 0x15, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="5343fd051948776190609c0d49d473bb", 0x10) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:46 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(r1, 0x4, 0x4, &(0x7f0000000140)="eee17b8fb3009d8b4edb1aa63a12503d37b9d9c9e924bed5bba805bc7a4d1c840b9fe525bdb8f18481ff909ca000466dd1a8ddb06f851acce1f321d55a30613118b23674b12c36fa5b8ae8fb", 0x4c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x180, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) chdir(&(0x7f0000000100)='./file0\x00') inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) [ 712.213851] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 712.225573] audit: type=1400 audit(2000000206.510:20509): avc: denied { setopt } for pid=8924 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 712.226556] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 712.269346] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 712.276884] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 712.327658] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 712.337741] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 712.348394] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 712.357117] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 03:36:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x3, [@enum={0x8, 0x4, 0x0, 0x6, 0x4, [{0xd, 0x5}, {0xf, 0x9}, {0x0, 0x3c71}, {0xc, 0x2c1c}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x57, 0x0, 0xf, 0xb}, @union={0xd, 0x2, 0x0, 0x5, 0x1, 0x0, [{0xf, 0x1, 0x9}, {0xd, 0x3, 0x7fffffff}]}, @datasec={0x8, 0x7, 0x0, 0xf, 0x1, [{0x2, 0x7, 0x800}, {0x4, 0x8000, 0xfffffffb}, {0x4, 0x6529, 0x46}, {0x5, 0x3, 0x81}, {0x4, 0x1}, {0x5, 0x1, 0x4}, {0x4, 0x1000, 0x8000}], "90"}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/82, 0xdf, 0x52, 0x1}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="79d36308939842aef7494fe96ffd40e1e1151c89622be961a8112909eda6223c23a37a827b17325410ffa30370a530bf6b1b1f2aebf05c59463df1c568b816aae5449814cb", 0x45, r3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x100000008000) fallocate(r2, 0x0, 0x0, 0xfffd) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14}, 0x14) 03:36:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@mcast1, 0x61}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:46 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) recvfrom$inet6(r2, &(0x7f0000000180)=""/159, 0x9f, 0x2, &(0x7f0000000000)={0xa, 0x4e21, 0x3, @mcast1, 0x6}, 0x1c) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0x1c4000, {{0x2, 0x4e23, @empty}}}, 0x88) 03:36:46 executing program 5: get_thread_area(&(0x7f00000000c0)={0x8, 0x20000000, 0x2000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1}) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000f80001080006040002000000000000ac1414aa0180c200000300000000"], 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:46 executing program 2: r0 = socket(0x6000000000010, 0x3, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x6, &(0x7f00000000c0)="c9fa60fa97abb4040b24e18880f298848249ae249075eb03d5a55082a19ccd6d3788445063000000000000005b7fe808390ef539211b3e675b2b77c53dc034310100"/77, 0xffffffffffffffdb) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="3100000013000900690006342fc58aef40be44081000000046000107000000540d0003c03a6465c5e3db8f002075702e1a", 0x31}], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r3, &(0x7f0000000140)=@nfc_llcp, &(0x7f00000001c0)=0x80) 03:36:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f0000000400)={0x0, {{0xa, 0x4e24, 0xfffffff7, @dev={0xfe, 0x80, [], 0x1a}, 0x4}}, {{0xa, 0x4e24, 0x20, @mcast2, 0x1}}}, 0x108) [ 712.505892] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 712.536066] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:46 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf, 0x0, 0xff, 0x0, 0xab}) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r6, &(0x7f00000003c0)='./file0\x00', 0x20000860) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r7, &(0x7f00000003c0)='./file0\x00', 0x20000844) r8 = dup2(r6, r7) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r12, &(0x7f00000003c0)='./file0\x00', 0x20000844) r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r13, &(0x7f00000003c0)='./file0\x00', 0x20000844) r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r14, &(0x7f00000003c0)='./file0\x00', 0x20000844) r15 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r16 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r17 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r18, &(0x7f00000003c0)='./file0\x00', 0x20000844) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000040)='./file0\x00', 0x60000094) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r20, &(0x7f00000003c0)='./file0\x00', 0x20000844) r21 = inotify_init() inotify_add_watch(r21, &(0x7f00000003c0)='./file0\x00', 0x20000844) r22 = inotify_init() inotify_add_watch(r22, &(0x7f0000000040)='./file0\x00', 0x60000094) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace(0x4207, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)) r23 = getegid() r24 = inotify_init() inotify_add_watch(r24, &(0x7f00000003c0)='./file0\x00', 0x20000844) r25 = inotify_init() inotify_add_watch(r25, &(0x7f00000003c0)='./file0\x00', 0x20000844) socket$inet_udplite(0x2, 0x2, 0x88) r26 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r26, 0x0, 0xffffffffffffffff) r27 = dup2(r26, 0xffffffffffffffff) ioctl$HDIO_GETGEO(r27, 0x301, &(0x7f0000000180)) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000000980), &(0x7f0000000280)=0xfffffffffffffd8b) sendmsg$unix(r8, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d27e0fe5", 0xa1}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5552fe3bec653b08b", 0x81}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r9, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="8000000038000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r15, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=r16, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r17, @ANYRES32, @ANYRES32=r4, @ANYRES32=r18, @ANYRES32=r3, @ANYRES32=r19, @ANYBLOB="1c00000000000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=r23, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r5, @ANYRES32=r24, @ANYBLOB="1c000000000000000100aa4402375e7c9670a019fb0d0100020000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="00000000b73e2371b076898e41934867f3233fe4aba3b11fccc1b21f6dbced6eeae3cc6f93553483740b7d7a34b94c92031d179cf3ce3b828680208d07570ee225d85980a8d3"], 0x187, 0x40000}, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') socket$inet(0x10, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) 03:36:46 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0xf920c000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x37) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) r5 = accept4$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x800) sendmmsg$sock(r2, &(0x7f0000000a40)=[{{&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x2, 0x1, 0x2, {0xa, 0x4e20, 0x80, @remote, 0x2}}}, 0x80, 0xfffffffffffffffd, 0x0, &(0x7f0000000480)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xfffffff8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x60}}, {{&(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x2, 0x1, 0x4, 0x1}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000580)="0485a5031a384076d5bbfbf1d6e670e9a6fbb624c2044cae3a30b06ee491174acc2541ed506d6fa258c266a6406db4a36fb617bb6755458fc64d29d93ca81c732fd2f1a34e267df45023647110b012283626cf6be05c7b61", 0x58}, {&(0x7f0000000600)="be7b16736fab1efe7a2ba7ce1b25159a2dde5b1a266a92e1512a9df45d6ddd64060452e7916cd412895783d0a4a1114d5f25f887a16cc24b5ad338c7c40ae81f8c9561ad3f059d7ce3939c23c11bf7c144f6b40801c0195d74304458a4c6d9d1ad82963314ef", 0x66}, {&(0x7f0000000680)="b099", 0x2}, {&(0x7f00000006c0)="df4b2d8d7bf536a10591ff63e54dab1862fc94b9f1089fe84a642e36a45d423d7dc44a6516c0ea860faf0fd04b03840d95abd87a13f988ef705880177f1ee053d93875dfdf82ddb456dbf2ffef9f70bb2729a94a3184691da6c1e80c29487615f36fe799e5", 0x65}, {&(0x7f0000000740)="1b7bd77a4483f8d456e3a10e6f1a9712157bd3ddf95f87138247cbff2e", 0x1d}, {&(0x7f0000000780)="14079721c0e3c2f6c3b525bbd39de243a5ca7258833a457f18d71c850e9a6cbd2edd53070895b69afb2b9568ed99db93a1811be68c8667f226c30599ce2df97fa28da406780987f4d328d54d274b7ecbcd9e29076f7215505679d845830e9813405315c9ef0df048d650974acc8907391906ef852e2804c7b85cf4df581603d48521eb860cdb827fc2455b3e8f7da26a9e36871eb319b312ebf97c77fcb08fbe54fca0bc44635e5373131ba6", 0xac}, {&(0x7f0000000840)="ff5cf5fcebdf931bd7fbb1d0a6de8b3dad59ec5902f5e4fb1e8d1d57ed215cb7bb7c6f23a6e72ec925ed69", 0x2b}, {&(0x7f0000000880)="c81f577a5e7fb6f8d8e0a423b8d2f0c8628f32be5fd0fba6f9255c0d54787955084b5bde85978272324c9f14196ca2d987ade6", 0x33}, {&(0x7f00000008c0)="cf6237b87df2b58b0b2cbd43ddf9c98c76a53175763087bcad9c586691ff1c2ec1", 0x21}], 0x9, &(0x7f00000009c0)=[@txtime={{0x18, 0x1, 0x3d, 0x5cea}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x48}}], 0x2, 0x8000) fcntl$getflags(r3, 0x401) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000140)=""/184) sendfile(r0, r1, 0x0, 0x102002700) [ 712.657003] audit: type=1400 audit(2000000206.940:20510): avc: denied { map } for pid=8976 comm="syz-executor.5" path="socket:[122573]" dev="sockfs" ino=122573 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 03:36:47 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x4, 0x9, 0xa0, 0x0, "00000000020d6bfded2342273716fbaa28f7be83"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0d}, @sadb_lifetime={0x4, 0x2, 0x10000, 0x7fffffff, 0xd99, 0x8}]}, 0x88}}, 0x0) socket$inet(0x2, 0x2, 0x0) 03:36:47 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0xa3, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x5, 0x3}) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = getpid() capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f00000000c0)={0x8001, 0x6, 0x1, 0x1, 0x1, 0x9a}) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000140)={0x9, 0xc2b, 0x0, 0x77, 0x4, 0xd8}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:47 executing program 2: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) sched_setscheduler(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="8ae9ded86e335aa44f050c08c9595c1df00bba34bc448e43ca6df4a3eba648d2d13d24d76ca079905324c6d33f95e94e211764858c734330e70180000000000000f7c4203eedb14f70b1333877597d573bde09954423cbd76aabf2c0ec", @ANYRES16=r3, @ANYBLOB="000029bd7000fddbdf250400000008000200ff0300000800020006000000080005000500000014000100fe80000000000000000000000000001d0800050002000000080003000000000008000300ffffffff08000400ff0100000800060001000000"], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x8000) tgkill(0x0, r1, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000000), 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) sendfile(r4, r4, 0x0, 0x2008000fffffffe) 03:36:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f00000000c0)={{0x0, 0x0, @identifier="aca00bb3de72f84f2627f0ac7efdd38a"}}) 03:36:47 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x101040, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = inotify_init() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x40, 0xff, 0x30, 0x40, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfdff8001, 0x4, @perf_config_ext={0x401, 0x7ff}, 0x5000, 0xfffffffffffeffff, 0xfffffff8, 0x2, 0x4, 0x1, 0x81}, r3, 0x2, 0xffffffffffffffff, 0x1) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x20) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e23, @empty}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xc, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'ip6_vti0\x00'}) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:47 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x801, 0x29d1f5d5514a39c9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdaec951433fd8011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) ioctl$TCSBRKP(r0, 0x5425, 0x1000200000) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$TCFLSH(r2, 0x540b, 0x6) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) creat(&(0x7f0000000000)='./file0\x00', 0x185) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 03:36:47 executing program 0: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) io_setup(0x8001, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2000, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), 0x0) socket(0x1, 0x5, 0x0) setreuid(0x0, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) setreuid(0x0, r3) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb27}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r4, r4, 0x0, 0x2008000fffffffe) 03:36:47 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/34, 0x22) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:47 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x2001, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fremovexattr(r1, &(0x7f00000001c0)=@random={'btrfs.', 'selinux,\\\x00'}) r2 = inotify_init() r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000100)={{0x5, 0x0, @reserved="dc278c8396eba695a71f7ed1a4830c34b9501b7dbb1534ac7f61f86dff4a2db6"}, 0x9, [], "706a2fa44df63b7ad0"}) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x21) 03:36:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:47 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77a1a6ea8ad04430, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe0300007f0d08000400", @ANYRES32=r4], 0x24}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000001b00)={@rand_addr, 0x0}, &(0x7f0000001b40)=0x14) sendmmsg$inet6(r0, &(0x7f0000004080)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0xfffffffa, @ipv4={[], [], @local}, 0x8000}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000100)="e46d635b706a1902599ec8bdc0eb8ad287557fafed2c142382bc3c6e3c9df2b0ab0da955817594fac1a15c12eef3a81c13b61c1bdb24c11963bfe301510f00210175befde39a3534660205fc06b5087aeab686d8a3af46b609a3e2f639164489512a4adea5aefa08961788089b9de4f4e02476f3481b78995e0468ec28e235c24fe1d0807d0d60dcf820b1d3a6b6f871b2e866490d0280f43740c463895aa6", 0x9f}, {&(0x7f00000001c0)="d6f43517a52d4ae594173a14ad", 0xd}, {&(0x7f0000000200)="2b5fc6451167ce8522e7e3c77857941baee0ea43f3ea0e0373acdf79c75d3a", 0x1f}, {&(0x7f0000000240)="3518baa9dac5f00be21ef3137ea8f9ae11ce052e14f7d1a1d154f28f341ffe5a237152b165752e2f23553647bb448bcdd659f9622d23bdd017890491b87c25b2cf53d92c73a77688798a3b31f7502df9d0154868c755800d415711f7e4bc195b8de39cc2324851a50a7b43978d539a2957580e95b4529728defadf03fdc6f2b2a50e9fb77ed712c7ffb3c6dfd3cdb13ea9533ab202a0", 0x96}, {&(0x7f0000000300)="39a9ee6d957aa758777c1f08141927079dcd3fa3d960be6af6c7959968b8dde753cbca8a614927ea0f9a450379c8e0a7426a6a285d8486d77d229f52aacd979b4df90a4237baaa7c566eb4fddc070d9e833834ea87430e2a06d01e08c996d2220183312239daef80f6fbf6889e7a0cde2516dd4761c1800bf41136394a8a", 0x7e}, {&(0x7f0000000400)="f3162a17a397e2cc174eff973db932987a80626638c165bc42715ca9b4337567e5759469846e67fc05b59d7c65a97cb2a0197e2d1e9da55bdf80d356a761b0bcdd340f0d99107b758f08670391a2fb73819a4c6918f2adadf4786f3e12e82322b9a1fe71541c8b0b2223520f3f901d8099c3716122621dbf11f9554794d2b389864d34537d9e6bbd76bc6e3e0fe3a670ea54fb16ebfb1ced723dc16426081bafb9e0f5c0f53ce32b0f2b557d690aece874cc40495e2cc2204300470875cf96afbd5420af3527361d332b4335a006aee0d74b348d155f59765e04cb86e4a2ab82771858607a", 0xe5}, {&(0x7f0000000500)="9f2e2371b5beb557c4d213f2ba57fde1d2f417397221c3d797c9c6adaace828be94976feae14621bf14923010bd9af87fa613493af78cee066c2a08dc5fe07762410f77e9098fbeebf7a91424a6eb15ae714b810294423430fda3967c453b56004ba46c4618980a3cf5bdc08bbabdf80a3a3ff39a463f7ee02b6b94bc43c64005e5aee9d6e353e5a6a74e6893f2a76856d504710e0571a221151409613f1b6f6eb84", 0xa2}], 0x7, &(0x7f0000000640)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x33, 0x1, [], [@jumbo={0xc2, 0x4, 0x8001}, @enc_lim={0x4, 0x1, 0x3f}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r4}}}, @hopopts={{0x50, 0x29, 0x36, {0x84, 0x6, [], [@enc_lim={0x4, 0x1, 0x81}, @ra={0x5, 0x2, 0x200}, @ra, @pad1, @ra={0x5, 0x2, 0xfff9}, @pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x6, 0xc1b, [0x5, 0x4, 0x8]}}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x63b}}], 0xb8}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)="4a39eca525", 0x5}], 0x1, &(0x7f0000000880)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r6}}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @hopopts_2292={{0x20, 0x29, 0x36, {0xff, 0x0, [], [@jumbo={0xc2, 0x4, 0xec35}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @rthdr={{0x98, 0x29, 0x39, {0x3a, 0x10, 0x1, 0xef, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xc}, @mcast1, @rand_addr="8f8920359cabf52dfaae619f98f2b284"]}}}, @rthdr={{0x88, 0x29, 0x39, {0xc, 0xe, 0x0, 0x3, 0x0, [@remote, @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @mcast2, @dev={0xfe, 0x80, [], 0x19}, @loopback, @loopback]}}}], 0x198}}, {{&(0x7f0000000a40)={0xa, 0x4e24, 0x3, @rand_addr="6821f018cb31bbfdf0780b5cbf742793", 0x3}, 0x1c, &(0x7f0000000e40)=[{&(0x7f0000000a80)="1ab5938e42e38a7b483039a8269633ddb81dcb12e15820f4acb8c4b0bf92bcfafbdb8ed6c459bb8d62fdc94fbc35f8795a5e05aba06fddbfe6b3853067b617af80cec127fd894eb34b26f16672355dcf011a6e45649a917e2afea9557cd08e92c1d76b9219f56d30532de1f6", 0x6c}, {&(0x7f0000000b00)="653e16a5c294ef179387d248437921e8f2b0731a", 0x14}, {&(0x7f0000000b40)="0bb4398df9a49e979ab540efa2c838edc70a5ed17ceb217b56b39b317bd95541defe584a066cc9a02f50da4802441aebd0a7bee25982a3ebc9887c3a2cd672bdfa747eabe5304fa309715094add223fd4b272c98e5aa2d0c0742b139838f5111489af5225de92a7c09aa583d439d693b1f3bf0a762dbf82209a342344a86110c5c4ce6d4a7ea67385da6f2a591abe05f380882bfd1cdea45e09f5be4c56b9e8d071e44dc5bc968b70580723fd7d1e7573c0ef85e9f6488314fc1950c11a8ab4f34ea1ef95dddbeefe96c57d56ff2ada00a88f89635e90aa4a86523d34696bfa35409ce1ef376e2eec6af7a358606ad61a6", 0xf1}, {&(0x7f0000000c40)="b7a8dabaaff683628e807445a9771b2ed11a7e76a6343e648d5f20b0c935884a6f0a2d3abd143df5b02c77059b099a9326f7d36f4b318c47b4796cdbcc076afd3151089542f447eedc4c5360cc749911201c53d65e97a4376ac95e0d0c354f9782216501a30a244143c1ae7f9a75694cbdf1cda9eb9a51ae3a9edf33a1d1ba2bbf09df5877b80cf7d5354fed391a4823d65c33f746e28c925c12d1ae66a9b63269cf2ea6bb6db3fddf717d97bf9a2fd152eb18edfc072e59c0563f25028bf226c641f9a85e0a574741ac2b5c", 0xcc}, {&(0x7f0000000d40)="1029d1208621c8ccf2cb86cf3f5cf17bd92ab3eadb5b0322ea63b1d6381b53b9313f5c7f3e826082eee527efdf9701c292ceb2089fe9c18b090c4a6068ef0941d01b73ddd3340955890d2ff05105902ba05e39d195262602ff8c8be86e64145c7ab1e23f8a09bf2eab3a15c70883c60843e9a2c762010d09f7d9cd6fda0b20344bf4df991dfb810becb1713c6af35447e1549a3d3bc90e0bbf4542bb6ac245c2483c21b900b6e3f9c70a7caf758af847e637de6c235d86cbcc878fe0bd32f91bc09888aa0fa851010e3cf0201f94f8fda1a57947fc80c21cb969ced0cb22e5549b63b97337170b0161d0026ec8beeb32157b80f81f30ae41b2e9126788bff8", 0xff}], 0x5, &(0x7f0000000ec0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x18}}, {{&(0x7f0000000f00)={0xa, 0x4, 0x1ff, @empty, 0xffff}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000f40)="814ea8b39644110e419e128bff2aa160dddd45485984b5f7fedcdd1d5c376a0e205c0163daf3a29d77e768e134a4a52d94c9156631b97e253c248a887e1d28bb017dfc72f23a2bf3", 0x48}], 0x1}}, {{&(0x7f0000001040)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0x48c1db5d}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000001080)="f4ce9a49147fe3996c25b6e6e20e8218fcd311e46f0773991e65f385a04a8f3252695b7714f4d8aaf481814a7f248b6ddd0b4db855e9ce8046f46aacc49df74d12a01eec03ef40dd5a9050ed942e091dbef850a59425f98682c7dcdc01717dd7bdc8ba16413c4d45237f82093e2837ef06482ae4ba815c7b50c846085a7a236d59f04935bc5fae1ed134992165e0d3dbbd1f1a3a0cb5f758294a8bf9d4417530f2f138a8b6354c882413dbd1a97070657617189e680c36069e99a9b882f002a45e56dfc91878a3420f055061fb76f792b2552ac6f560bce1ed00f8db17b7fdb43c68f984bf23685f23c873", 0xeb}, {&(0x7f0000001180)="8debeee3fa0848731b789d31da511dd4e5b4aec26c7b4f9d854fda5ef01e1f5fe2075fd1a1ce526908f1c95c76bb760dafe151cd68370a7206002407d4579afcc5411592f46436439f13c0bb8a05118768740fa56d4fc55ee1a84db5ce76ccf9e8ec2cabbd196d0fdbf14e96fb4441db0f5eb8fc3319b49fe53fc93e329e22c4bab9f876c871fa3b0458c1d2f50c01850e6fce726c876b864ee40b30867802763bbbf503fff287bd6deb0ef1542d1962", 0xb0}, {&(0x7f0000001240)="041c9bfd286e6027f916adde29ddd9e965284fb4b7961d8b93db9abcdc85ebe66f37484daabe2019062268b0304113951c5a337f601388eef850e81200d8e3b4a77f542af17835be802c841edddac04628b17ad368", 0x55}, {&(0x7f00000012c0)="35d7b4e6593b8c159043d7e68ebb75fc5328d82dfbf242eb19d08cd750005f437cfb6805874017ac04ff369868d039ab4881b3df01962dff7a896ab506e4f83b4ffbccb4468e29fc9b7ae491cab9e10e79d89c57f6832140a1327fcb08eee0307dcaec88b9e4ddbac7f4d29851a94817057cdd53c4f40b31c9e0a320283804a4bcc3d2e9b2f70d2354eddd65d3e5f8da431d74318cf3eb7a1c2ac271390694d876dd4a", 0xa3}], 0x4, &(0x7f00000013c0)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x3b, 0x2, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0xa75}, @enc_lim={0x4, 0x1, 0xd4}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x33, 0x8, 0x1, 0x80, 0x0, [@mcast1, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x1b}]}}}, @dontfrag={{0x14}}], 0xa0}}, {{&(0x7f0000001480)={0xa, 0x4e21, 0x8000, @dev={0xfe, 0x80, [], 0xd}}, 0x1c, &(0x7f0000001880)=[{&(0x7f00000014c0)="2e2eace41d945a0fa60babc930a05099cbe2e8057b930f6593def6dffd19f36cd7cbf4975449bd3aa423996addb6d296f8ff488e1d6608c1ae97427c41317d0cf6a4c357ad435613e8caf6713daa32e4ac1c821c5158c83e209be94b6bc144af5c95473ba04272a58dc1f3eb03a546d99a01ea1627285c0c79145eceaef30c9f17b8242005e7a5b464482efc99010391e76bef2053e2534aa7ecaa44fee5f0f91a2d5e12", 0xa4}, {&(0x7f0000001580)="5f76a320c46b81383ca5bf5f50a637782f5aa1f9dcd915fa116a1576a5905abe8c921a9d9fd1639afea198be77198e313f6ed811f31e8f949e03d1d9d3ff198cd610b533184a5f319a1e6bdfb47882719b96f7592ba46df732dbce851f473d7c8eed1ac35daa42a422db767b56a23dad60310ebcdc0a43366df3fe624918038108b57cf1f7b7e1ce9beb2bf5e60f8a083d67284276449efcfb4873d2b0651b0a3e98627d9bb8ce470d50ce8a52132340aa3bc0f7f1637f954bb439f4d21db09b453988a1718c826d48ae922daf0cdaedba2741a1f58130a4c06204b6f1fb2064ac0745c8a45dd7f0a8", 0xe9}, {&(0x7f0000001680)="efd9e6f51f8c01a02480ba42a4c36737f80e3312d01493746329dca0b7eeecc6afbb05d0eedc54f7e4b877b2021c48df8789abdb35f32c8babd3e7394eff487b498a883401a9074b2a92", 0x4a}, {&(0x7f0000001700)="286309f87dad67a81db9ee0bb66ceca78e06b3a16ec894ebb5f91157998bd0d745cf2cd7646aaa7572ad17b52c3e0f9bae455a871c01da8a2a07ddb7293677b576cd40257cb1250d6faef2907aa54715bf0a9090c7fdc008216b45d7d44ce39d7d77351731b00952b868efd68411507accb023f1a1612d8a451987d45a6b72753cfcb2a7e66d32e6b5e78a2791b418612e9d3e6f652c162f2430679f8a80ee4514a22982f9c91491dec0ab7eab54c79dbfab93d35803e2", 0xb7}, {&(0x7f00000017c0)="c209d6dae4e74cde54f83230fadde98272ddceb39fefc146838851d771326cfedfe0246d8bfd4c352867f22eaa5eb0cf3ffa8afe514d03075f07afe6b7554951fb399edf8750072468", 0x49}, {&(0x7f0000001840)="3d9849d704e52b954ec52218845ddad1f80e94c7fdedf0a76506d5ed19705a57270b8fd6bd7cd8d2c77596a41fd30edc", 0x30}], 0x6}}, {{&(0x7f0000001900)={0xa, 0x4e21, 0x9, @local, 0x80000001}, 0x1c, &(0x7f0000001ac0)=[{&(0x7f0000001940)="445ab4aef194e580a2101f0e434ae799dd90a954d4d0bd55848f3606e702085d2cae99a34c9f4a119393447c442c4852d06b2e1def", 0x35}, {&(0x7f0000001980)="773116ff8e4eecb8", 0x8}, {&(0x7f00000019c0)="94ce64f571c3956bc7210b5f90e65773e635cbab16281e80581bda700989390c02077bba2136f01ca7501010915bf9ef62427b74c2e57bd81ee835b5d630671b72da359ee174d55c64ff5329b518a039ec1dabbb0d6f6c6292b6399079e53441e0e8d19f51c4c12b2fbfb352b9f85a281392bf9b11f659118f88a14d52134267264fca99e9fc849f6e3a122c5a119290eca20ca2092a26c9915e54f29b9cd5752a46035f87ba75f48bd4e3be762ba97eea128d31a2165dd803764fc22d6f757316dc3674f1f2396cf97b5c7c572dc2071b560e4dd38b587c0bb6d2519a3a4b593e408ac9", 0xe4}], 0x3, &(0x7f0000001b80)=[@dontfrag={{0x14, 0x29, 0x3e, 0xfffffffb}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r7}}}, @tclass={{0x14, 0x29, 0x43, 0x8000}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xb765}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x89, 0x7, [], [@hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x28, {0x0, 0x8, 0x5, 0x2, [0x92, 0x7, 0x8, 0x1ff]}}]}}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x3b, 0x8, [], [@enc_lim={0x4, 0x1, 0x6}, @calipso={0x7, 0x28, {0xbbb9, 0x8, 0x1, 0x3, [0x7ff, 0x6, 0x8000, 0x5]}}, @jumbo={0xc2, 0x4, 0x101}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x9}, @jumbo={0xc2, 0x4, 0x4}, @pad1]}}}], 0x140}}, {{&(0x7f0000001cc0)={0xa, 0x4e23, 0x23e, @loopback, 0x20}, 0x1c, &(0x7f0000003f80)=[{&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000002d00)="c87c256cf8345d8686a161af1fcea9c717a431ec54dda5cd7114314c9cabc90128e62ce7d692bac85d6238c5073f9e29107be6efa8e93165378f78c4b015520febae9b81031c38189bec5665aceecd81969b60313f88e37445c8c4abca47890ef9c264478559705ad39012495647d5fb9cd35d4b0dd220fb1e72", 0x7a}, {&(0x7f0000002d80)="c28af6f69ebb37c49ae17cc6a07b752055c46a9f574f30168eb59f95a33c50f858e28682bb3501b28715d90540acdcd2b9c241658f4b6ea190d280c7d839ce08a8f2c407f74d164e04fab918c9c6c0fafadd23fbe3835b6249d29f542ae48648b2", 0x61}, {&(0x7f0000002e00)="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", 0x1000}, {&(0x7f0000003e00)="6d1410a2bbbadd9e6c509843a10705fd053bef9425be987082870c4e9522f3de091c6a6caac10e3823c7402852c9cd8e1dc9063ffa1c419f192a061d50ee41af7580e458bca5ef5a15039c95ac09ad5e774eee55033c9ba77ecf", 0x5a}, {&(0x7f0000003e80)="6ecca465a955a43cb396fbfeb2eb0f7b0efa513bfda9be9a56abb47697ed013cfa81a9ae38c0cc39bd5cc8ad69fb3caa5d3da46c68e4b2b11f8c27dfb65a60111df7c5dcd56297daa43f69bc0c1684b48b54fe5a2886460fb80bf6cef3c479c3c9aa46fdc3bad361d4872ca8c8e23821a9332934765b86942c9310591aae44aee5858eef206836da1724a39c1683150979e6e8b090b53e49a78b0272067ffb66c155d196129557b52ccc10e52bb978a258d32a81f0a08e436213f19bad273df2ae4c3aea0b11197de1974ffc3f48000618869dbab55c403657755b26717aba8ab1c5c4a9bfde170b3e5a8f5fdd6619a2f5", 0xf1}], 0x6, &(0x7f0000004000)=[@hoplimit={{0x14, 0x29, 0x34, 0x2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x183}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6372}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @flowinfo={{0x14, 0x29, 0xb, 0x3017}}], 0x78}}], 0x8, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "10936002c539ca576e28238921986586da9d521f"}, 0x15, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/Rcfilter6\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1000000009c440, 0x149) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$setlease(r2, 0x400, 0x2) fcntl$getflags(r1, 0x401) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=""/107, &(0x7f0000000100)=0x6b) 03:36:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:48 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x40, 0x1, 0x40, 0x58, 0x0, 0x7, 0x40800, 0xe, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7f, 0xb, @perf_config_ext={0x1ff, 0x4}, 0x0, 0x7, 0x88bb, 0x1, 0x100000001, 0xfffffffd, 0x1000}, 0xffffffffffffffff, 0x6, r0, 0xc) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r2, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x11a, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x2, 0x7c, 0x7f}, &(0x7f00000001c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x1}}, 0x10) 03:36:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:48 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) 03:36:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x1e8000017}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1555555555555883, 0x8, 0x0, 0xfffffffffffffdd8) r4 = dup3(r3, r2, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f00000001c0)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000000)={0x2001}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f00000002c0)) 03:36:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f00000004c0)={'@\x00', 0x3}, 0x0, 0x0, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) dup3(r0, r0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x408) socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000340)='net/udplite\x00') r7 = syz_open_procfs(r6, &(0x7f0000000580)='net/ip6_tables_matches\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0xa808) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(&(0x7f0000000140)='./bus\x00', 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x810}, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) getpeername(r8, &(0x7f0000004f00)=@can, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[]}}, 0x0) 03:36:48 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r1) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x7, 0x9, 0x0, 0x80, 0x0, 0xf7, 0x8000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x4803, 0x81, 0xffffffff, 0x4, 0x7, 0x9, 0x8}, r1, 0x7, r0, 0xb307b39ee50b8897) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:48 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="f45837d416791bd1e09ea6789a9a04c0efe2a23b6d000d1f642d13eb5290da3413a939394190a0c8b50f4f5e", 0x2c}, {&(0x7f00000000c0)="ef7c903e25edd27db7b997ada4a6281f562e98443b0c2257b5bfe8a047837a4473edb7baee309a2c88564e8b1a0992bed6602b9e", 0x34}], 0x2, 0x7ff) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:48 executing program 0: r0 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x50) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x100, 0x1ff, 0x54, 0x318}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(r0, &(0x7f00000001c0)=@rc, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x23040, 0x3, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea11020000", 0x25}], 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x82, 0x0, @perf_config_ext, 0x800, 0x0, 0x633}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x2c, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x5622a732d4d82b2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd8, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) r5 = socket$nl_route(0x10, 0x3, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f00000002c0)={'ip\x00\b\x10\x00\xf7\xff\xff\xff\x00', 0x3001}) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$P9_RRENAMEAT(r6, &(0x7f0000000280)={0x7}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) 03:36:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) flistxattr(r2, &(0x7f0000000140)=""/131, 0x83) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:48 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) r1 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="3abd1528765d492cc4676dfe3e73ca87956cc5a5d716515d435cb1c3a8a22e13bff3a9a37bbc86038642e8cd011ed1f193699cd8d2389ded943378100cbf4f3777cfcebc9d37b1172feefceef490483a31bbc9d921addea2946265f9d798ede80652cb2b9ad8678392ebb14007", 0x6d, 0xfffffffffffffffb) getrandom(&(0x7f0000000280)=""/202, 0xca, 0x3) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/249, 0xf9) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:48 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = memfd_create(&(0x7f00000000c0)='@vmnet0&:.?system\x8a\x7f%wlan1/!\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x0}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)="7f881a9b8a5de7b85353a29e525ed4dacc5fedcff096ba6065fd837890d10ead18466dd9f72a9dc469d997977357bc240b00f7684812116b3bac5f329adffafb2ed7741cceaab6187c0f299e8409ca50b41c04037c1703e26c5b7ad5cbddfe992f6caf8796788b8fdde54b766f75a0a945207f0339ba274ff46119f679f58daa389a") socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)=0xffffffff) 03:36:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) [ 714.624130] audit: type=1400 audit(2000000208.910:20511): avc: denied { map } for pid=9104 comm="syz-executor.5" path=2F6D656D66643A40766D6E657430263A2E3F73797374656D8A7F25776C616E312F21202864656C6574656429 dev="tmpfs" ino=123167 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 03:36:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x100) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x3) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) vmsplice(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="c33059b5f5d45ec670af4dc3360c1e16e3471060322a9656df358635d91fa288f999c52b04a0ce31fce248f917ef9377fa8ff90527d51b88f24057b536f7ac88", 0x40}, {&(0x7f00000004c0)="75c37837ccd67027980a4c8feeeb1edfcc26ad81afc393a002f94cfbcb968d17a311e67149b51ab9a6971f2f1a0a26b843", 0x31}, {&(0x7f0000001040)="62b24673abeb8f873712ff7453dced7d075633775e4d63e91f30feec3142bcd6e56fcb5c570b2541d5c53606548f3cf3b502818ee113d218eb7f49f5a09b4aecccd9928f232983e684cfa58dc35c05465852acc54e18e87bbba3b3550bc34a86d939e35e640bf7c4dcd846c7da0b6a369d0562b712e394402e53b38a6be9b819d5430171f97b4e71788dc8dac5856362a72d9b9c816e9c7986258c5692dde7cd3f155b3ffadd4e480a14a10298e60d54be75f62709ffce2e4835dd1d81abe2de46cbe35d1c3a9cfc1358bbe3d81c53718f7d16e11175066a9e78de93e35ac859bd919d9847633af169d11601cfecf261f57f0325c32b404b4fde4f4c7bd7af509a9ba5acb8d687ec4929576f20343196dd33e82419304e389fc4c8a4e91dcb2a151c1675a2a46304c710200b08afce1ea837f20e8ebebefad418e375e2ac21740797698b3131bce27f2a872cedefcf3f08ec9d90e4049ef1a4d3a4e74b19f94c8e7ac81649d5ffb488f4cdd4797400a91837ba388bd5955f73762b1d2b61e1bba4ca734fadbe644215b83c4e0820e700f82b19716fef1a509efc99832c246e4c88e7d6a428d0e708adaec174fd11aef2455e3f805007c4a8aa92801403ebfd722d12090500d6f64fcef0e29b1222fb5ae93f197295fd00ffb0ca42999941689484d38abb0b62f4472dcfd19389b8b98eca6ddf60cf548151d4b1e27734f98248402b0539ffe2cdc944e9a47b501ca5e04d7de39ec3a769fee6d8235c96f64fba891d8b9d5b10dcd6cee9f63e68625598008543ae7fee3352f0e6efec31b6307ee23cd8f508dbb9899161308686c91d6b2a225010235061d6eda5e2ca0e73e632f24f60497b748bd503a448f8c4399600a3c1f12763adbe1fe487e0ff16354be518e3931244b0166b24a97c7fad685497bd2659556280d650c15eaddcea530cb3d98abb3d9bf3d59f2044895de0316ac79e34ad25bd104ba2ab6104cc374898882c29bca48c48cca081f05a5a1f6e219a778fca1ce9941625a3817b4d85ca3cd19deab013eee36e788c79a5081ffca40fc120700b29a8dc7a6cba2564717085f8a325acd93d1e9c8b6575b37a5d414d41bd36530e39cd1115ff2106262633fbecac30daffd95fa47d57a2bbfb79ea67df389fff9c13627a7b4fac7cda9830bb13299e1e8b11badf9d2307e8bed9231726fde5619b2049260968e0aeac5e361ab806cfce08e6aa3daa00441403fe400ac365da737979caac2b9acc4932159063ac1cba3793ccc6b286300592e9aee554f31d0af222d002abea84071f5f2bcedd5c2e27b28b871e63557a488a9accba9315a0771a9f4139e47a73c52cd476d97ef841674af6fbbcc5d49779357d4138f1b0bfe661487922a73f17ac0d86bc012ac665ebdf78da4ed62cdddfcf836e6cca34fdb65c1f0309340d7425fdd12c8d492cf798c498db10b08a292e2e23752063ca57e3a6fde102c6471ee58ab7665bb37a53c73c53e42f1ddf06e1bd1848228de52bc5a36ffcd95f55489a3c553ce27eecb3c25b0aff07a9a84a2140059251be858008feeee0930bb44e057e1cb85c6c5751021f617eee126bf20c5bffc904166735e96e91b050a9248324a1abf94efa93e0f078cf8a56a17a14900ab1946a2964326068b782ff19a26c1ff1c4a0de633630f5fffafd8a8c3c4cb48ea6294939077f7e37d5dce8f550fa5c12990eb2ec856400c09613cd0fe81ebbbdf10d0dda22ba328faea4b9dba95b77784cb28d1e099452f9a5f88f8dcbe9942bbaee1199e8ecbf4041f8b09e978b8bbcbad67b20a4bfb8f4f713d8a85551fe83dd029755e761a4bd81a927b35ceb2efa666b0ea88ff314873345aea348377840aa2687f62b0a1ee325e7fb54c060822f42e384f32acfdcd991536b52ebceeda25b51e1f1400d23ce84b2dc8216637086b276174a62ab2ce23c0c7d1e712a0280dc5e069d2a8da410582e8f04128df9338132c5f0c2980fe947f155ce01c73f1f1a96612d3233e08d8b3105d1f027906aa3e1507d520250ec7a72619d3ca954decbe8b705611c929120442494f41cfa61ecdc43013fd64d871e801993f6940f6011d918755160d87a3a60c0f9a9b568edd28170b9f6dcf1c65b75563f0baeee61273207813b148674c9a8a37a11d308f35688cb6dc70f9e4bc8605b0618e0162688746a90c01bda573631f7531b1b7ed2f9b7818f964fab9bb83e6efc4ad521ab3c9f5dbe6776555c0055ecedbaf445fefcab504e5c16e996bd74bd27329f30059daeaeb9f0e12bfcdc9b8879c711ccbfcfe99b0de9d8d1bbaa956366ab449193fcd2d9e2a1455229c43fd3c43c57b4b9e6371281f1f1caf7f5884b6f0bf44a127ba4bfaa1b883b7fe62150aa169c03945cfd144de1f48eeb8d92dbad1c126896fdf5a0d6fd5b003fcc0d7e16eb4228719727540e56633bf3100e5790860178f92af0f3ab362944df376e2a3e171a35bb5960d4ab5642d9a70491023b0d3ac019823dabd5ec5744a9485b8ef8ac2ba0b20106953db1311481725434e0c6c662ae1d9fc2d2ec45477427b056ac0175f3b0343a61f0f4c1dc716b0340e071d7d86fe00791a34ac9de593f721a1857c24e6e5ec9bd6652ba6ffb5490e3b8d74e1fffed0d44393a1b562b8e6e1255b2bd5beadc19cf5279a9d5230fb543ddcac594a9c2663e826e8d965364d148bf51da3ff8ff0a7a69d5b6cd856f72e21bfbb5975ee06e2d3d8b10d4efdff0dd0bcf8d238df50097ea79f862cdd351743c79043f5fe63def545a04c3129e6914f1108d981a0d143f03812a3e3c4b492cef40eec204d09dc57e9cfb749421a012691d7f34fa2cefe1b64446128cd18c3d2c05563a5051bb8e06de36d064d90a62f3629ea463fbd2bafed73c43bf1baaf8caa2010a6b9bb90bf65943c335c597e829fcc1274f8b61a101a93acc65f541444d4010d504894db0b250cd3c16d22bfcea95d9c4abf151c0877f3b903acf95b226c6462375a0654bf87bd82f39a3f80bf58ce0427688b87b0c49d9671e8cea742b36c9e4e45f46a98f6e54000b5407085ff948988e6043f6d5d21a294f92d3ce929573857c975cc8e1e02b12cedb5b609d0f40b4940a31bc895374a691649d170fab0093c13ca4b988cba5f43f685bca3c4d45c30e48814bd82d2cc06da801cfc036a22094ece7f6e149d454037b1e0e6946f5a8a93be31eb77066f3691c6d0f1d5d6891b09eeb99fd3e7fc5f9ad223753c809eb964d66086ffb6d225df7b4b77f05cb34a1589ca8b859d77b0fcc99c0e40dca73a193f0c8615a9436d3431c276f2a74bb52407e0dd72aee1a04d41f805b6776cc2f655df806f5297441a7d4660a2455f346e89c26addfc4e4d8955d8d5f5167f9257c36a3fc2a905aa18ed8d8d2bbee8e60164a8b6852904d8ecfe29775a02979191fc0369e514ac56c0f95e77a37d1b77895f1e6409eb07468c1aceb2554e3e1e44554c31a9c5026675ebe1437ec2f40a1a24f6af6a5aa9f350076f2cacd06eb6fda0bf73332a1c804f4ac399501e1ef85758704b966c380253ff0c1219a759b209e6650cc971659c3755e3a0a1ede5488176920aac74456d259f978dfaa81f587b036d613f5a14d994b225eb1580768d1d43cbb6373be80c0c70ca6c80c9de542b6989f2ae29814c759f88800d2d0cf433f586e645dcf295874568645ee5f6ee7422134511d3d7aeb91114b85b1a2c71deaf364d73dc58e4e4b0ac7c9a8c9b9ef19a39afde9228300828e2830605cd394de872dfc40edc51f387601d593e33e1ac1b74b34a31ff643d01330d786762e0366cf73876b8d6097970c7f7d54fc7da9ca5679657c2eeb43fe74d2b16c78598249914d3ef3cb8ac96069b3a0172fa6c95a1e5cb3d00cc92b1f74a12893b1eb4ab6849b658732ad1d0bfd0c32de9a7050c86b5dd6d38f1213f80d83569520f1337c674831f8a9e4351fd6fb4a4ad3735fb9d4f2741e6dd6ba6f710923df3d42312b6abfa2b9e9e0b6f5165eabf61c16b1521f15e890332b28c197cddd6b2d32d129ad7ae9fe379b90e66761cff67a790b265e0fdecb503845c58374e3ae800f0cd3db1e73d0e336280ec965148e9d381583f3625f455f238603028acc94dd6a128bc15bf4d465325099437335fad4fe6684a7e9879177c1093c60e52c4a4f357e98ce8f7622bd23ca62506f974e52a593605fd669b1e0ce086bfe17a4d347436545f0035929610780a08cd32419659ed5b8ed8d77cf4e6d18a2393b6f8fa68fbd13e587ae441e9a990eb6ea42520cca0a0bed22ecaf4c9fbdb2f377440496130642afacfc8747f8d4bfe333d73a770437874082e4821e1043f3330ee7798b7516af23cb971fbea2d631623cd62acaad1d3d239df14382edd5622fab608de6a28b3957d97bac11586a1883b86852074dd0387a7a11ff58fa11ee207180ad4a0391744708d7232223923f3e621e64a308c043aaef13141e7d814a6c7abd1bf76e0d523e56d61dc51fea92a9cb966a791f21aa2bec3e8ce92d8b4822444506c9183dbff30b4656bacf355fc2a5d48bb937779fcc20acb39da9b5dcaed6203a15708f87c537142e3f2e1a1332c7bf6d8c375c09dfeeed7bad618a0fc8bc3480edf97d5de5eace65946da68ea30ecf52cdc051745f1a2acd3b616bac3e8e71b8800f31da7f758d7a0fe336ca3271cc40813fdd5dbc14282b728bf64892959f5094f94ec8d57f75b00ce871aca7d426172054cf340bd79ba3e9eac24bd28bcf88161564a1d8882423f19ff9d26f628afafe366af7962dac0abe2451779bd94e88443aca3781ab72bbe48d1ae7ea6abc5320a9bc6566bc2744f9dc92044861425ca7d5342a024ca9fdf5d47297a81871d932a8c12d6727e70a49ede182608737c39c4b48ce2414ea75287913f3aaf13ac080d53e9ccfd2d7978f0095b9d3a653559ac50b53bd40f190eac6b77e41c264be732af482e9247c7352c6311d9dff5c9dd89ec21e65d3c353adfdfacd82feb7087e547e24466d7c45269eaa0674cf591f874b592003d63de7f105c3bb1cd6ddc45d147090b1e8266e49184f35e1d6441383e784ce61153e8932f32b821cb6ae04ef6ab23b564d4ec31d248aaae81664cca6dd68b5bbb91cb93e82f8793614dddc53202151c4c53771c2ae52ec4ab366200d04781aa392b4f40293e434aa7314c58d7cc20aba662d90cc27814df5d2e448c83658e031fedbe6e7d00df5401f8c0c0ac41257c8f3902bebcb37a14308a6577bbde11806e2d3f962b405643ac8d93e116d84c24836144370396833642a9e85c3114986a4a6f5f9ba223fd31cf20bf75d5b09b543d1550f0d6c1023f9fede5c2c807c32d9bf4241933d59dbe83469d6bdf949ed0aa360ac8139451c12c8048021bc1371308dc436155cfd6dac485b1256ffeb2640b08ada91a6e172913c10f234ec9b35c7c517669c632c82fca043d14bdff164bc4e90ebebbd02f43e51379cfe6cc7972625b2e331c4b32eb8b868328df751c8d0e686571aa92f3708a7cd5eeb85fba0c6523f4754f978845d16f3e860ea62342ecbbd277ff9dc77c94ac4a8bfdc45978930163a783dd428221be9049d986b64b8cca2c5d0a91ce08010a8a2226e66ebdfec1681cae49ea604cd03a48de6b47846b2ed921eb42ba13e89511e79dba5056ebaf2f8d18a21529e217ebf2f8077b043ccebefd64d2788355e4fb2cd91850b01ecce4be48003b93c6ad81004eeade459c1c98b2e75bfb96220f8062205c86e02f5198826942cf00e4c8884565f58e344072454", 0x1000}], 0x3, 0x4) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x100, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='bpq0\x00', 0x7, 0x7, 0xfffe}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r7, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_buf(r7, 0x29, 0x23, &(0x7f0000000200)=""/35, &(0x7f00000001c0)=0x16) dup3(r5, r6, 0x80000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:49 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r1, 0x0, 0x0) pipe(&(0x7f0000000080)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) io_setup(0x5, &(0x7f0000000040)) io_submit(0x0, 0x1, &(0x7f0000002640)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xa9}]) munlockall() ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000100)={0x5, 0x7b, 0x0, 0x7}) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') 03:36:49 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0xa, &(0x7f00000000c0)=[{0x7f, 0x4, 0x6, 0x4}, {0x7, 0x4, 0x8, 0x8}, {0xd6e, 0x47, 0x3, 0xe9}, {0x4cf7, 0x7, 0x1}, {0x1, 0x9, 0x3f}, {0x81, 0x6, 0x7f, 0x2}, {0x6968, 0x60, 0x81, 0x84b5}, {0xea, 0x4, 0x20, 0xf8000000}, {0x1, 0x0, 0x4, 0x4}, {0x4, 0x8, 0xdb, 0x7}]}) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:49 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000228) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x200, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000140)=""/100) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) 03:36:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:50 executing program 0: write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000001c0)={0x3a, 0x28, 0x10, 0x1a, 0x8, 0x7, 0x1, 0x2e, 0xffffffffffffffff}) fcntl$getflags(r2, 0x401) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x80000001, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fsync(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) write$P9_RREAD(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="cfaa00b1defa65c6ae4494d4c9dba1e4ae3eddb4e1fc021120a86ce165ea44debff2f6d107115fc1dc8d1ac35a0ca7fe7711a46b2bc45254d5e7a04cd8092443e59098e4de000845b39225c2029d1ca8e22b62369bdb4abac5a5f1fb3901ff6c706500"/113], 0x71) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0xffff, 0x10fffe) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x20) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x3, 0x0, 0x2}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x06\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, 0x0}, 0x78) pipe(0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) init_module(&(0x7f0000000100)='broute\x06\x00', 0x8, &(0x7f0000000180)='broute\x06\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) 03:36:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x41000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) readahead(r2, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2a0000, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f00000000c0)) 03:36:50 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fff) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:50 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x3}, 0x28, 0x1) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x61000295) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:50 executing program 2: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0xa, &(0x7f00000000c0)=[{0x7f, 0x4, 0x6, 0x4}, {0x7, 0x4, 0x8, 0x8}, {0xd6e, 0x47, 0x3, 0xe9}, {0x4cf7, 0x7, 0x1}, {0x1, 0x9, 0x3f}, {0x81, 0x6, 0x7f, 0x2}, {0x6968, 0x60, 0x81, 0x84b5}, {0xea, 0x4, 0x20, 0xf8000000}, {0x1, 0x0, 0x4, 0x4}, {0x4, 0x8, 0xdb, 0x7}]}) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f00000000c0)='!^-%wlan1em1\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x431, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000000)) 03:36:50 executing program 2: r0 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x100, 0x1ff, 0x54, 0x318}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(r0, &(0x7f00000001c0)=@rc, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x1080a, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200000500", 0x27}], 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x800, 0x0, 0x633}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000380)={0x1, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x5622a732d4d82b2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd8, 0x1}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) 03:36:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48480, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) sendfile(r0, r1, 0x0, 0x102002700) 03:36:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioperm(0x7fff, 0xf7, 0x6) writev(0xffffffffffffffff, 0x0, 0x0) 03:36:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000001340)}, 0x4}, {{0x0, 0x0, 0x0}, 0xffffecd1}, {{&(0x7f00000004c0)=@nl=@unspec, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003840)=""/70, 0x46}, {&(0x7f00000038c0)=""/8, 0x8}, {&(0x7f0000003900)=""/107, 0x6b}, {&(0x7f0000003980)=""/251, 0xfb}, {&(0x7f0000003a80)=""/246, 0xf6}], 0x5}, 0x3}, {{0x0, 0x0, &(0x7f0000004040)=[{&(0x7f0000003c80)=""/183, 0xb7}, {&(0x7f0000003d40)=""/199, 0xc7}, {&(0x7f0000003e40)=""/116, 0x74}, {&(0x7f0000003ec0)=""/161, 0xa1}], 0x4, &(0x7f00000040c0)=""/68, 0x44}, 0x47731003}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00', 0x3) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) r7 = creat(0x0, 0x40) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'ve|\x00\x01\x00\x00\x80\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETLE(r8, 0x400454dc, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r9, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r10 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r10, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r11, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) write$binfmt_elf64(r9, &(0x7f00000041c0)=ANY=[@ANYRESDEC=r11], 0x1) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000740)}], 0x1) socket$inet6(0xa, 0x80002, 0x0) 03:36:50 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r1, 0x0) r2 = getegid() r3 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r3, &(0x7f0000001380)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r3) chown(&(0x7f00000001c0)='./file0/file0\x00', r1, r2) keyctl$chown(0x4, 0x0, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x584d23385880fc64) inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x80000000, 0x3f8e}) 03:36:50 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) connect$packet(r1, &(0x7f00000001c0)={0x11, 0x10, r2, 0x1, 0xfd, 0x6, @broadcast}, 0x14) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:50 executing program 0: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r2) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000080)={0x1, 0x4, 0x2f8}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80000, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) 03:36:50 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:50 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}, r0, 0xb, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) umount2(&(0x7f0000000000)='./file0\x00', 0x11) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x1010, r2, 0xdeba8000) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:50 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)=0x7fff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:51 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000001380)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0) r2 = add_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000000380)='c%\x92h\x9b', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='\x00', r2) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="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", 0xff, r3) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:51 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) getsockopt$netlink(r0, 0x10e, 0x8, &(0x7f00000000c0)=""/245, &(0x7f0000000000)=0xf5) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x6) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:51 executing program 2: r0 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x100, 0x1ff, 0x54, 0x318}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(r0, &(0x7f00000001c0)=@rc, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x1080a, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200000500", 0x27}], 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x800, 0x0, 0x633}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000380)={0x1, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x5622a732d4d82b2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd8, 0x1}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) 03:36:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x0) clock_gettime(0x0, &(0x7f0000006100)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000005f40)=[{{&(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000200)=""/61, 0x3d}, {&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000500)=""/78, 0x4e}, {&(0x7f0000000580)=""/136, 0x88}, {&(0x7f0000000640)=""/132, 0x84}], 0x6, &(0x7f0000000780)=""/97, 0x61}, 0x20}, {{&(0x7f0000000800)=@isdn, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000880)=""/158, 0x9e}, {&(0x7f0000000940)=""/149, 0x95}, {&(0x7f0000000a00)=""/7, 0x7}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/136, 0x88}, {&(0x7f0000001b00)=""/252, 0xfc}], 0x6, &(0x7f0000001c80)=""/178, 0xb2}, 0x48}, {{&(0x7f0000001d40)=@alg, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)=""/199, 0xc7}], 0x1, &(0x7f0000001f00)=""/190, 0xbe}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002140)=[{&(0x7f0000002040)=""/210, 0xd2}], 0x1, &(0x7f0000002180)=""/119, 0x77}, 0x400}, {{&(0x7f0000002200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000004580)=[{&(0x7f0000002280)=""/43, 0x2b}, {&(0x7f00000022c0)=""/50, 0x32}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/102, 0x66}, {&(0x7f0000003380)=""/212, 0xd4}, {&(0x7f0000003480)=""/218, 0xda}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x7, &(0x7f0000004600)=""/4096, 0x1000}}, {{&(0x7f0000005600)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005680)=""/207, 0xcf}, {&(0x7f0000005780)=""/130, 0x82}, {&(0x7f0000005840)=""/157, 0x9d}, {&(0x7f0000005900)=""/163, 0xa3}, {&(0x7f00000059c0)=""/85, 0x55}, {&(0x7f0000005a40)=""/141, 0x8d}, {&(0x7f0000005b00)=""/58, 0x3a}, {&(0x7f0000005b40)=""/44, 0x2c}], 0x8, &(0x7f0000005c00)=""/70, 0x46}}, {{&(0x7f0000005c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000005f00)=[{&(0x7f0000005d00)=""/161, 0xa1}, {&(0x7f0000005dc0)=""/138, 0x8a}, {&(0x7f0000005e80)=""/71, 0x47}], 0x3}, 0x7}], 0x7, 0x8142, &(0x7f0000006140)={r3, r4+10000000}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r5 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$getflags(r5, 0x401) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r6) 03:36:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:56 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') read$eventfd(r4, 0x0, 0x0) r5 = dup3(r3, r4, 0x180000) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r6, &(0x7f00000003c0)='./file0\x00', 0x20000860) r7 = inotify_init() inotify_add_watch(r7, &(0x7f00000003c0)='./file0\x00', 0x20000844) r8 = dup2(r6, r7) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) r12 = inotify_init() inotify_add_watch(r12, 0x0, 0x60000094) inotify_add_watch(r12, &(0x7f00000003c0)='./file0\x00', 0x20000844) r13 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r14 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r15 = accept4$packet(r4, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r16 = inotify_init() r17 = inotify_init() r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r18, &(0x7f00000003c0)='./file0\x00', 0x20000844) r19 = inotify_init() inotify_add_watch(r19, &(0x7f00000003c0)='./file0\x00', 0x20000844) r20 = inotify_init() r21 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r21, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sendmsg$unix(r8, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d27e0fe5", 0xa1}, {&(0x7f00000004c0)='E', 0x1}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r5, @ANYRES32=r1, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r11, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r12, @ANYBLOB="143f55a7ec689fe72042b0e920217c40c8f8cedbddd67337cc0d07b2d4d727fb419e5def55d4066cb2d7b50959fde6cb4a32e6d7583c6a7912bfeea2e5f9ec1a89ee4dbfd6c147b9c5736f78ac6301dd9533", @ANYRES32, @ANYRES32, @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32=r14, @ANYRES32=r15, @ANYRES32, @ANYRES32=r3, @ANYRES32=r16, @ANYRES32=r2, @ANYRES32=r17, @ANYBLOB="1c00000000000000", @ANYRES32=r18, @ANYRES32=r19, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYPTR64, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r21, @ANYRES32, @ANYBLOB="0000000018000000000000000100", @ANYRES32=r5, @ANYRES32=r20, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="00000000b73e2371b076898e41934867f3233fe4aba3b11fccc1b21f6dbced6eeae3cc6f93553483740b7d7a34b94c92031d179cf3ce3b828680208d07570ee225d85980a8d3"], 0x18c, 0x40000}, 0x4) r22 = geteuid() r23 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r23, &(0x7f0000001380)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0) keyctl$chown(0x4, r23, r22, r0) r24 = inotify_init() inotify_add_watch(r24, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r24, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:56 executing program 0: r0 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x100, 0x1ff, 0x54, 0x318}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(r0, &(0x7f00000001c0)=@rc, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x1080a, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200000500", 0x27}], 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x800, 0x0, 0x633}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000380)={0x1, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x5622a732d4d82b2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd8, 0x1}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) 03:36:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x2e8081, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000680)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000600)) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) r5 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$getflags(r5, 0x401) getsockname$packet(r5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="402000f8bca326ae042e0900"/26, @ANYRES32=r6, @ANYBLOB="0d00070003000b000200030004000a0004000a0004000a0004000a0004000a0004000a00"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x16) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x338) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x102002700) clone(0x0, &(0x7f0000000140)="7ad568df9b62a4fa796a8e44d326d0186cf5a1d5c0c7a87139ef4f3a0ed1da409b6d57617007c58d1da27032f8fc279868501f5096585de5e992582000cdb0844fb0ff6a06b9805c7b5376fa56d09d3061dfcd89eb6e3097aa92d8faaf78f382df1e4f", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000400)="7468bd5ed51529cc3e1c68b614372aceb8c871c1ccee7332fff82aa7ce6bbaa9e28c4519a0e325c28a2e1f") 03:36:56 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'wlan0\x1e\xf8bdev'}, {0x20, ']),em1^\\keyringcgroupcgroup'}, {0x20, 'mime_typecgroup'}, {}, {0x20, '+system}'}, {}], 0xa, "d372ac806c31a86fe19a980dae64949e461405b7f4415c9c371427d998c43814cd000666b556dc69fb99213ba983c5e1651b05f52338267806716be7e5ad8b16f07deaa0cdfcf5fa6e51f7649f3b6049d11d5f770ad8cc98f9bb22c4d2ce31fa75cc38616fa170413485d14939c64400d670517e0e3053e435702061096c6fd28c2f8c0f836485ee3f4f33172dc16970596a634b"}, 0xe2) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x102) 03:36:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:56 executing program 2: r0 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x100, 0x1ff, 0x54, 0x318}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(r0, &(0x7f00000001c0)=@rc, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x1080a, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200000500", 0x27}], 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x800, 0x0, 0x633}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000380)={0x1, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x5622a732d4d82b2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd8, 0x1}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) 03:36:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe9, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x401, 0x0, 0x2}, 0x0, 0x80, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x67, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x101) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000140)) close(r1) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x916, 0xa, &(0x7f00000019c0)=[{&(0x7f0000000400)="19a20b4a82b60106a9af18191109305b9e12add4f7799dd0536dfab2827117d3e130cbc58dbdfb313585cb14da17c38efde6d50d26a47e5f909c6eb4dd6aae9999ef12189853a0c8e6981c3862323cde93536fe291f36826042255f8ee8faa46b21b02565ac020fb58859c18d674d2b3a4639aa9c8ed9a3d538b2a461ea9ad0edd1b08add79fe7d766f76c474581549ad99b8201983c4e92e1a938cd3e82063b5527607f573318efdc18", 0xaa, 0xfffffffffffffffc}, {&(0x7f00000004c0)="7b23be601420ff3be475c170c9d4ce0a82c54f4f7176fded9358c7961724411c2812651def8b2bbf8dc97a8581a5419c8d8f442a8e0b9da0036fe09e16481baeef6e255f9c5ee622194ee26795fe606d8b51dd81e22db6e68f8466cbb9055bc54ac12563d4ae3021d2f333ea9e0d38ee48a575ec6d045eab893423e6a46445918a3d79e6df28ab7bd47deb8528fb572931459e83eb851808e3bcf9c9b1084643c3a8142d980587d52ce9ad2d3fe7205a1cc73e5591b29c62c8fcf513ae872bac8afbb342eb0b3fb8ed", 0xc9, 0x100}, {&(0x7f00000005c0)="94045c52f617861b1840654ba3556079d3527e4d16af112ab62c9200b9a2e40b807403c69b5b95837b5e516c6b1dc6a671b57e9b0bc0ea8bb689c2724ee96a65239b8e5cfddd45cb6eca3782d693f6c3a37c4f023f1b701ce0754545651857789d1f15582f1ecb3c10ea7cd37a9458d67acb5563ed3cb8752785277afbfa2e5b058f4614a919745018c150b4a58ff266259721569b3878ef06e2917a0d6941faa68b3ad2324d1c83b80bf99ed0f627ee172f8b8429de020df2b86fdc101d475efbdf9e650021a936b10fd14a9d258877cc56336762c709dd516673caaa528d455e153341b4a0ef3df2de88ddface2f1440db25e41f96154b6d0ce790b7f67218b9af7321900bccc7cc05d873e48a6650271264edef65cc6485c6dafe3ab56ef9cc741a64e532e8735cf30b2654298476ffe89b08e9f153831226a404876e74216791b0d620a8d8c1ff883d67d6e8933353bdd9e1e8282463751cd9159ede40cd628b53b5faac63b59e340f1ee0e819efb4ecb2f70167ec0abe1626d1fbda14b00a93bb317cc85f475788630343761eedbc19b046508e8f36c0e1961ebe285441b6970d1f432e903f861d07d297367ba61796166591bf16970839b13a3a5d866b18a53b29252d4de3ab09018b8a008b6cbd973e85881a708c9d460d31b8297765f8ae84ea4df14b70a90b6bcf8ff513b3a933c463628794232890ebc1cc4273a500aedf8490a8cb393111712c214233ecfe98d71f9c6588b74df401309c15cf05d313987cf5d222c52e36cf2042fe5d82276479a23a111c96a19bda2c8171f1c2cb909a376bb1ed4997c0add0b012692763529df08e0e5d1b0c7486f2bf006c2737b010d0f96e433da4da677c6aff58141fe1d869640bd619e23035c8c1c4f39963b8b24e5297eb6868108392eec2818566882ec6f2675315d119fab2edaedc41884a76ae249559fe01f8646cb1b4ebf8be059a4d3ab44b71b4cb626ceaeeae18c62def45845dfc2682840d2bcf933300366e092865dea37568d383fc85b95b91fc04ace89efd6a894eedfab3c0aa909cfd1a051f22c6e151533a867838d1f0ba3ee406f7b07f0a4c2e212fbbb8f3318bd48c33096292b6bdf1a1ee824968a02fcb9dfdd841469b3ac71e3f9f56258d9b5b077bfa44ffb0742ca2017972d043bc985aa62e42294e0e742979d4fab085319ef174b9ce80fd5a567e5065c6222b23d7d6742efb5bd62a21e5e76a7c2651933a9c9d0035c5d3c8037ed9a231d8f824893945bd9c4d7f320cee5789f2463bf281fec09b3fa61afe8e0d150b0062e3e817165f4f6ecb28529e0e81d19a81e12ffe622c5ed649f9ce1adb0d034bf2814e8311bb94f99e6ae9a5c3ea435403dd62057824f0ad7168bb3da8550806e3433e94f2a085f0c525fafdccd6c773a3a617aaac4bfc762e332a6be40cb9db15ec46330b39494db305676f5b0c1eaeb3780851554997b7c7161386df5c6a193e5e4a300fb55837b07561c7f32d7882d5d55ec6092286f2b1d23880d54ff8c8cd8a854adff1c9ec8f6f597f9771916f8684edef5dbe09b5d64c769f60eb45176e5586e07e7505629ab92e6cc7ab72a7fa0e29bbaef611938413231f221684804b2b24a7d21993d3578b01ffd29f1ba08f5b1f8903dc7fcfb8e320cee71ad8fae30807821c362c4d2cf0b1be3cdec51d6a8a463bb407ed5dcce635c7250041d106a819df0f3226cd19869da981577802a307a12f5b7b209fcfb74c1adb8cac07489d411bb7c7778899d9d1cbc03a44cb8769a9c6c2b892ed44dbf614f87ec4754fe42f62215a6f92d02c3523cf50be6dc70daa4bcd5873fd9824ba33d2c7f70c5dcc3e35409acef5b3ee9898940b2bfd4d3f95b83a381a37da26dd344af0b231de66d26273f2c0835c3b21267b8810a2586a889f50fe148fcde1c3940610a9626041c2d1f5546f88c0237a98ce1ca33848f92a121388d8971858abd05a4af4db4829dac6b98737572ebeda425fc26ca90de7872c22cd5d9283cbb7a4014c11ece44bf37a30311fa81dc7574a47bc14888014a7f8f7d505ac4a8746300fa1a4e8488d611db0e3024833f7071aaf8f7d67229ae3b57c0f68eba0e28a1b82238951fbc790db7419186d1e02c43a71647ef2433b1f40db53061ea29767dee0cb3ba6ae7081c02512275d16967a0495c91945577fe3918e7f30b88b9f461030d29bb0ef1690bc076152116782ca7e1e151cfbeabfd1b75a31483f5d6e2b41ee9c110f418bd38758bf29e05cd523aa0b116356d7f6117ead6f68efb787a605323464258e9f9d93d9994cc79535501ea024be5dda6892171b8d0b379fd3aa5af43835e19693293ac76cbf890c7a1f9ffdd3cccab1a6f0e4e83f79e92a663eaf91578b3a349332661debb9ec02dd4b4f1592bc9870d13b513939e7f5f59467b7358cd382de06f5266efc389f6679f40edb82499ff772491013c176875c57162a303310c9934742b6ce10e2bf77a2e25cba9dc419ac1b5193b7f4e8d0503ed1ac54495e61fb4abd3b7707a1330f5456a3bca6e9a631f5ac35c7136ff4444b5e9f05d69b20ee705ef2c4b44c4a3e2848c868a9d43fb79045ec38270122c9b49ca50aca1d65982cda897ed2b9e2192e3aec7c32679978eb519640ebad6dbb53e91c28d087b33b075832d91d02381becaa7556f0a12b3239eb6bec4c96e5eb506823e698311c29199ed2b2e983be25376c3e651f3682212c4b6372e2a39aafeaaf698fb004aa30830963d6a9c3d5244b8cba38a2f9e4a4bc338265317b87cec572525fbff51cda33a231a5a9c2a7196f2c35d4d8c51c7b081909ae469450f8114a4f58d05d91c9d23902974b18a445369976ec9ddc1eb11a7464832ca2668b2f46e3a9cc8aa865a09681c5d69c0698a888186869d2de76a243b5117cb4ebbb56856545618f323392135c19ca5ca3eb4c660d2f823ebebad226db022ca0ec2cc944caecf2fad006476bba0550941f258eef0d0989bc60a0b86cb6dd85f15b79800d1bb8b7d9160af9ab76a86849c30435577fe54216de321e99e7b10ad58dd862fddb48f2a19041c3f5f2cd3e5efe67b5ce863803931bdbfbd1f903fb29e02d51785adb772f770df4b3a4239cc3006fd394bb7bf307dca14102b7d33f997a5dca50bfee9cc78883424f0c1cb1f811bc1fe412771e1cd0846c4abdbeb0e0617bc3ca216e09ba5bafa542e0766ed0a1cb17b04822259a0e37bab722421134420b84e62bcd77d711b1e38091503d19a544d77f5c766665fa79a0f1cfbaaccc929aff60bda53cebb0e56cc8b1b1491c1a65af6561e78e0187a47ca3271d8f51b8fa027697403f4bd106fc88f5ebe4ec188f0e26ff68b00ba7eb58db22aeed21e55df63a435768ebb7ab5ef3e4be7eb800b0cf24cac1a15d0a0cb72f738a185c8d0f62d55d568162044f91115d9cfd5414b6202b65841d31592187af2d19ce6128b2045ad95055682c48b6844fccbddd420f673ef58d4311a8625f8af390d10a7f5359efbd8b02a742e3f973dbd4d578b466073fa7b090c8f9c16eae3b59b296e4612542caaaa83a46ea233ffda7426f0599e8013041a58bdb87fb09b5c319087f8b7a8040f827d0cb92411e8dcc05e6588e983e1ecdc75c7ccde566e5c3ccc4e76bb62ade1b6c823f2e1cd197787d54e501c73534966a5867b9fe7577f8469a142caffebd314520cb5add7f3a72363497ee947963341d5dfceb7a610c218e4a7848d6f2cfccf259704881d9a0f94bf4b98de60fa3ad2947615aee130461736a735635356a2c51d3919c1f13483ee6bb48da756f04e0943f1dd6756d13893dea81ddfaea17587fed38a18c41b47eaeee87b6a11164630db608e4b46d61d5bd1857c31d82f6ac66591ca10ed5335bd9940eb4abd9d5ffa1e0d9617ce125e6aa63501763e2889951210abcb7617b7ab7b1fe9a2fab7acd3ec41642bb1c43f8d1229c561242dda8701c99d03ba02d52861977522036fb33ff04710c94f8f1cc65804422df582dbb954fdfbe1df18297bcdd81064fc8a1fd383c07ac78da904758ded0a9cce9a33d51c6080dfcdfebe5c8e7652cddf821e3cc54588511ffc24ba678401cd5c047db0c2f0fe06c0cb2493a338f50c732693531edd2113951944cc5dd8fb8eea4b5df98da2ccd23a0c54d7d8ecf23bb971df92ed9780e3f4631d8909eb64b500cb0432c66461a5e6a59f87655798f03fa53c86326d9907caef0a29f934c7df0e569cc4ec56266d7982ce08dbec927e8e844980a7065d3d1825f4bb867a37189082f5661a6306b72da7d233abf197042c967a5caaa42916ce57b4adcdf6402f409fcd0356a0ccdc70ae900d61432049507d020ba187ff85a2f30ff5c056cd142ddc1feda42e76a8070ccc7441ae64b628608bd848f114e6d594b352ea13ea64819734a387e272aeb7682d2b75e78b8abfc2a49c92c4e0417b2a205ed4873e0ad1df049b397e699a39ecbc832fe06d95af48e0e3789fdf54752cf7e0e219f457aa64ed5b8711befe3d1c911a1abdf56ee233a203800932b439a990be892ba7f2279c86319f933558d7ab8670d278d4bc4b441cea12852c07b6b8ce743ee9d5082d3c64621d46e5a691ca73c965821328d94929214af20517adcf99f4a0115ff5c5214966c9c0d84e71ac14607014119e18ee9c4967e7ca5d98664ba0dbb9d145b5a21e693024bced32063293863960514596c0a873e4ec13b29dfa6182dd750868bb43679d6ba8ece8e8a09936bba18aa17dd63dfb4a3644ca656762a95314a2eea1f5ade8e4cc8afe9d402e72c3b6e52c3e7b20f4ec0e2472e6f53f554b58afb88a59b6562fc89a44504291e659b9316a951f04d24a47b91956b30487620e63188af235e17471ae7cae98c5b8f28ee0e1ca48612bf1d94c9741922f07154ac4092618ce6410e900a2e8062f24dbf9777445d95b7717e44554fc65ee04d43620b0b904efdb109becc2db4c61bd23e6582eb09f833f4e6a8abfd696d19251110d743732b6c407d44f13f29772e1a25d1967a4b426fe4aa4dcb19f351e4bd4c922692d1152bdc99db10327fda10874ba10eae22850c6c93c87dc4c302bd84e187eb7d26bacfe9a5265a67096d65e254c038ca24bfa7dfaa8c112ed9437137dd4420da6e3f090f20163fc9c99135430574149690ea042120b8ad2a33b0e24b2f2f774f941c1c1c1c87ec302e456728584a92cba95fb3e55b57b8d444612f8b36dd71d8a72c32358f24eb5d5cb04a2fc2836c394634b27065b57432ff182d993670088266dc0439ea080b4c46d080682900a86adb2ab834452542ad336daa652e6cb5688d102c9d0a21e32118f85de7269e56991ac7d7faa650109bacc2e8ba18b90cd0c1c16a4fe4c979750e0b18f97cff331163ab2c006cc0de8b4a110ae899474b5fdd653ca33a37c783800078720811466760733d7d9d14469d19c2c9aed7cd74d5f4445a7bc7fde42500595adfb76e1b7d0f3a6af03a1f025307536f7ae1b1134d60905bb46492a7d274e044b251bed2099f05bd85b5f99ca384d64dd25861ce367c24ed50eff4d810546c1379514389e4591b5b6bdd57b0ccd747733f78ded5460122366e7429e643ded8cceaa3e1f44e3b86e0d69adbcb42d486457c7af16e8b9425c3fe38149e4835e74468078934ef34762bc51b32367a9f3c2435f324894e05408db5bee96b46d752d345f845150759da35d1199bb64f51606f7ecd572606bd79df1f158d1afa28075210a926d5b056d38187e4ad3e9297ff7c6da5bc91949d49ed3a9076ef5f", 0x1000, 0x9}, {&(0x7f00000015c0)="a8f494d6bae78f878de2614dbcd4141dd6b65e24473b6942fb63359508135ab97ece2838402472fa4e921a7e6cef8eb28ea97c7be7342c5e2ccb356d954c782b5f90d07505022fab9a23599e91447751a41ecae25761c52b1b7e945e9973670ff0bb899080186db99b1311f1f5003cc1af9f2904019138beba3a3c29c8ffb1a9f905a802e1fa8557bf874f", 0x8b, 0x80000000}, {&(0x7f0000001680)="01ecd9a594d40aca4bf08e87fe769846e4b6e63fd2f9173274987fd8c80c5092474d086365bf07657d8085ef32adb926e90d77beafa706de09236a1dbc338c0fc4f604f913009c8f310139916c3b6fe944d48ac01a1255a18981b1a83b8c5b0d6b90effa85631867a56d4e266cbf567e3260d22423cc98a28e35367918b82132e1dccbb09f864048735b2bad389e8d59cb984c05efbe", 0x96, 0x7}, {&(0x7f0000001740)="3f38781c0a9de70959ab13fb6c23a0153ad57de7a813b7a93ed51e07dc97d809c4cc73af3dcab32c9a9ccba7a28bdfb1175c487f6ba86245de47423567e83d04351505577dfd93b9f56ef1a9641bbad1ea09193f20948bc60daab70b7913fe0a8a605d6773a157cba0cb02606901ce5b684bca4bfa887c296a21", 0x7a, 0x5}, {&(0x7f00000017c0)="63e936d98ff7933f0d9083b8216432e368bc709efed53aac3347dd5c55ccf155e427", 0x22, 0x9}, {&(0x7f0000001800)="f082eb17b958431462a99fc147cd99451809236fc52591fe6e225972d2f50257bda912b5a0ddb2b721289ec7699ac1884e5bcaf79c2cad4d0c3d1bcb19fb75a0de9bd34a3dd2f3edf34b7d931b0200f5be16cb81326ab17dac6f59b3462df6115d99d396cf814ec0c05cca48307f08d618b8b7fd", 0x74, 0xe4}, {&(0x7f0000001880)="9d9f9e18683fcc9d9b865b3fc458968ee858a0bbc06295103ca484e9aea3c67a734f569020660b2c6e5629ca784c25d374dae03816aa634d65f04d6b7fc057fb7b3f0384a5728edbff665f971f3b7a253f5d47d8baa5ed254aa22c1126a4fbbdc9bb5189bcaf808db3e301a3922b0aa5300291bf79d0035be8694ea85cb80f77d6fb478f054fd29a57c5221f6ab341ec971f1f47a67b479dd9154e8244551bd864910998aa6d3bbed8e224099945cc0c34cb5528eb7dad2d44fe6e31012c29a12605cee0ba294ae5d3361ab4da7bc10254a90105f007705e02b2e95076a61b9f9027bf4f5dee", 0xe6, 0x5}, {&(0x7f0000001980)="cd5983979ade4a7cd25cdd5b2c504bc5cd9397707c8607de6a", 0x19, 0x3}], 0x140008, &(0x7f0000001ac0)=ANY=[@ANYBLOB='dots,fl5sh,nodots,umask=00000000000000000000077,dots,\x00']) 03:36:56 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() r1 = timerfd_create(0x3, 0x800) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x4) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000140)) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb1d535df477374cc}, 0x0, 0x0, 0xfffffffc, 0x0, 0xffffffffffffffff}, 0x0, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 03:36:56 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff00, 0xfff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x102002700) 03:36:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:36:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8743}, 0x8, 0x0, 0x0, 0x8135c98b8a630ff5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) keyctl$session_to_parent(0x12) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r2, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x8, 0x141000) sendto(r2, &(0x7f0000000100)="16", 0x100000, 0x8055, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = open(&(0x7f0000000380)='./file0\x00', 0x1000000009c440, 0x101) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x401) r8 = fcntl$dupfd(r5, 0x0, r6) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x9, 0x4}, {0x200, 0x6}]}, 0x14, 0x2) r9 = geteuid() r10 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r10, &(0x7f0000000440)='3#N\t\xa0\xe3r;\xcch\xcb4\x85h\xd4\xee\xbc\xf97D\xe4\tT}\xac,F\xf2\xb59\x02\xd3\x9a:\xc9D\x96\x1a\xbb\xb2\xdbd\xb2\x82\xeb\b\xe9\xa0\xb6V\x8d{Z%\x82\x1d\xc8\xac%\xe6\xa1P', &(0x7f0000001180)={'syz', 0x0}, 0xfffffffffffffffa) ioctl$PPPIOCGFLAGS1(r8, 0x8004745a, &(0x7f00000001c0)) ioctl$TCGETS2(r8, 0x802c542a, &(0x7f0000000180)) keyctl$get_persistent(0x16, r9, r10) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 03:36:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa400011e) sendfile(r0, r1, 0x0, 0x102002700) r3 = socket$inet6_udp(0xa, 0x2, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x1, 0x800, 0x1, 0x0, 0x0, [{r2, 0x0, 0x4}]}) 03:36:57 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:36:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:01 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SVE_SET_VL(0x32, 0x2be16) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffede, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbce24877c82838273"], 0x0, 0x12, 0x3d1}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x2, 0x4000000000000) 03:37:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140)="23836ad8e1ecf2c8980a62a9a3e235c38dc9d7759c7b25dadc7af2991d3ff8d28a38804f9bc4fe7c9899e32fbd778763a61ec979596ad52fca5e7631f49e9d5dc0f586c5600c2efc9989b9558a0b105d9a8d63b4fc44ab2f902cb2ed853f444270d1f78892450f7dd6ab76fb1c3129b0fa9039f6e32de97d7ddb650deedbf22e7516df0de7647277a1dfbe631bd9079e3b5f1040f0ee3696abf98185bcbadd8de765f9995f693d1f74e0f49b60360a4148ba75a7345b6abc3a6b2bd532d56610f4747c429d3ff1a8914ad6d840f02e50ef20ba46f67119522ea5649356", 0xdd) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x4, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:01 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) getrandom(&(0x7f0000000000)=""/49, 0x31, 0xc9b433dda8d53ca7) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x100, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x41000da7) 03:37:01 executing program 0: mmap(&(0x7f00009de000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000452d65d26fd5e1f338dc26d7115e69ed9ddd94c50c9747b4c6ad325cf180e0781f87b04f71155849dd92c0f94812729396201e3f61098e3c9dd456ebd524e248413809169f87c40c07476c456810df8cb64dc207b24e0461101d825c132ddadc8cb4d15757269a5ada93b3aea9e03ac6c37666d1da2cc44face810e114a72ec7001d43eac385a244789604e5ded66878ecc4f5"], 0x28}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = gettid() socket$netlink(0x10, 0x3, 0x4) ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r5 = open(&(0x7f0000000340)='./bus\x00', 0x161042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r1, r5, 0x0, 0x800000000024) ftruncate(0xffffffffffffffff, 0x200004) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, r7, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x5c}}, 0x4000010) ioctl$VT_WAITACTIVE(r6, 0x5607) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) mmap(&(0x7f00009df000/0x3000)=nil, 0x3000, 0x100000a, 0x80010, r8, 0x7b9d1000) 03:37:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=""/207, &(0x7f0000000140)=0xcf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:01 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) flock(r0, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x9680, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz0\x00', {0x1, 0x5}, 0x14, [0x6a, 0x80, 0x10000, 0x6, 0x9, 0x5, 0x800, 0xb720, 0x9000000, 0x6bb, 0x2, 0x5, 0x1, 0x1000, 0x0, 0x64c, 0x59, 0x5, 0x6, 0x8, 0x9, 0x5, 0x3, 0x6, 0x1000, 0x10000, 0x62, 0x8000, 0x8, 0x3, 0x4, 0x4, 0x3, 0x56b, 0x3, 0x8001, 0x2, 0x207, 0x2, 0x0, 0xfffffffd, 0x9, 0x1, 0x0, 0x7, 0xfffffc01, 0x99, 0xffffff40, 0x8, 0x200, 0x1, 0x0, 0x5, 0x2779f77c, 0x8, 0x9, 0x972, 0x8, 0xdf, 0x2, 0x6, 0x922, 0x1f, 0x80], [0x3f, 0x2, 0x6, 0x1c, 0xfff, 0xfaae, 0x80000001, 0xed0d, 0x36f4, 0x93, 0x4, 0x4, 0xfff, 0x3, 0x0, 0x1, 0x6, 0x20, 0x10000, 0x9, 0x7, 0xffffffff, 0x80000001, 0x0, 0x8, 0x2, 0x8001, 0x5, 0x7, 0x7152764b, 0x2, 0xc8, 0x800, 0x7fff, 0x6, 0x400, 0x3f, 0xfffffffb, 0x7fffffff, 0x3, 0x8, 0x2, 0x8, 0x9, 0x5, 0xfffff36a, 0x7, 0x586, 0x40, 0x3f8, 0x200, 0x4, 0x6, 0x1, 0x8001, 0x11a, 0xb2, 0x4, 0x16e, 0x9a, 0x51, 0x0, 0x45, 0x2], [0x5c, 0x1, 0x1, 0x9, 0x401, 0x6, 0x7ff80000, 0x3, 0xfffffff7, 0x0, 0x0, 0x0, 0x3, 0x400, 0x3, 0x101, 0x0, 0x9, 0xff, 0x80000000, 0x7, 0x3a6, 0x5447b6c2, 0x4, 0x2, 0xdefb, 0x81, 0x3f, 0x8, 0x0, 0x3, 0x8000, 0x40, 0x8, 0x0, 0x5, 0x800, 0x0, 0x24, 0x398, 0x2, 0xfffffffe, 0xa772, 0xb18a, 0xc2d, 0x7, 0x7, 0x81, 0x3, 0x3, 0x40, 0x592, 0x3, 0xffffff5b, 0x9, 0x3f0, 0x80000001, 0x401, 0xb7, 0x40, 0x2, 0x7, 0x6, 0x1ff], [0x9, 0xfffffff7, 0x7, 0x100, 0x7fffffff, 0x2c0d, 0x11, 0xa70, 0x3, 0x7fff, 0x7, 0x5, 0x484e13d6, 0x9162, 0x7, 0x100, 0x80000001, 0x8bbb, 0x2, 0x6, 0x3ff, 0x1, 0x1ff, 0x6, 0x2, 0x8, 0x8, 0x1, 0x3, 0x7fff, 0xee12, 0x40, 0x3, 0x5, 0xbbb, 0x25, 0x4, 0xffff, 0xffff, 0x1f, 0x2, 0x20, 0x5, 0x10000, 0xc6fd, 0x7, 0x9, 0x4, 0xfff, 0x4, 0x0, 0x6, 0x3ff, 0x8001, 0x20, 0x8, 0x4, 0x1, 0x3, 0x8, 0x5d, 0x5bd, 0x7, 0x8]}, 0x45c) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100)={r3, r4/1000+10000}, 0x10) open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r5 = inotify_init() r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x88000, 0x0) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x4) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000b80)={0xb4, 0x0, &(0x7f0000000a80)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fda={0x66646185, 0x2, 0x1, 0x3}, @flat=@handle={0x73682a85, 0x100, 0x1}, @fda={0x66646185, 0x6, 0x2, 0x2e}}, &(0x7f0000000840)={0x0, 0x20, 0x38}}}, @free_buffer={0x40086303, r9}, @exit_looper, @increfs_done={0x40106308, 0x3}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000009c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000980)=""/4, 0x4, 0x0, 0xb}, @fd={0x66642a85, 0x0, r8}, @fda={0x66646185, 0x6, 0x1}}, &(0x7f0000000a40)={0x0, 0x28, 0x40}}}], 0x3c, 0x0, &(0x7f0000000b40)="016bc6b2be88c4622830482dde453aef0d07bdc2b99c865c46cc6654df042cacb42e8963b008dfca2afe303aa6a60eeea1e047695c85581fb5f0b9e4"}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000b00)={0xb0, 0x0, &(0x7f0000000a40)=[@release={0x40046306, 0x2}, @register_looper, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000340)={@fd={0x66642a85, 0x0, r7}, @ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/96, 0x60, 0x2, 0x36}, @fda={0x66646185, 0x6, 0x2, 0x3e}}, &(0x7f0000000880)={0x0, 0x18, 0x40}}, 0x40}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000980)={@fd={0x66642a85, 0x0, r1}, @flat=@binder={0x73622a85, 0x0, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f00000008c0)=""/182, 0xb6, 0x2, 0x8}}, &(0x7f0000000a00)={0x0, 0x18, 0x30}}}, @decrefs={0x40046307, 0x1}, @free_buffer={0x40086303, r9}], 0x1000, 0x0, &(0x7f0000001040)="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"}) inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000864) r10 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r10, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FS_IOC_MEASURE_VERITY(r10, 0xc0046686, &(0x7f0000000180)={0x0, 0x8a, "712041d113188ab809f7e84dfae86a9cef4548ae76a39f103bf522f2bce2e1fa6d671bd14441b5e9c30c4d77c4a07fe4f15d7298531e21bad41f91f2fbaacbb02772a3b6f4914893d48f0a7e5684900e85b55187e1ae0ed4335e36bbed817e72ddc5fb5a32a03bed7e92545e46ec49a593594b1f763d0767484422cfd7db5c36748b9c3ceda392b96970"}) 03:37:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'irlan0\x00', 0x9}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(r1, 0x5605) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:01 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10001) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r3, &(0x7f0000000140)="6bfdb0b23747d0714d27db5a93c1287122a3817a6bd4b76932435fb5a4bc35b8b40627551fab15eb30e4b085481daede0ee5df899238d398498707647e737beff568149973446c705b9390a1c14c4bd5060759909c0bfb368d5420babd5e31e2e76efb7cb3fe1b708a2e3338cc3efc60352ab48482a3274903d5e1d59275a5cbb1d2d14c8cbfd694881b57335cc2a2c3aef4338b49333e2a3c38de4e32f1cbc0870bf3c608ce7e171cd5940cd7a5df3eaa9bfc28d001bf2e17a3b68ba1ff6cfcaac3f3fce21f126c91f7999599459913a154d5dc875f94eaaff70a2e5fb420941b431a63b4d9e3e38bbe60adc258c9fc348ed92f1d06", &(0x7f0000000400)=""/230, 0xc}, 0x20) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000000)=@generic={0x3, 0xf1, 0x1}) 03:37:01 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12008000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x41) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r5 = dup(r2) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000000)={0x2, 0x0, 0x7, 0x7, 0x3f, 0x7f}) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') write$P9_RLOCK(r1, &(0x7f0000000380)={0x8, 0x35, 0x2, 0x2}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40a420164eab7cc7}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="0000f5099868fa205f64a0e65a21ca", @ANYRES16=r2, @ANYBLOB="080026bd7000fbdbdf25020000000c00060001000000000000000c000600010000000000000008000100000000000c00020000000000000000000c00020001000080000000000800010000000000080001000000000008000100000000000c0003000700000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x60002) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x2002, 0x0) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000340)) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{0x0, 0x0, 0x101}, {&(0x7f00000004c0)="3fa4d7f261eddce4", 0x8, 0x9}], 0x4400, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) read(r4, &(0x7f00000003c0)=""/48, 0x30) 03:37:02 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = inotify_init() r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000680)=ANY=[@ANYBLOB="240000001800dd8d0001000000fe080ad39d4400004000020007000000fe03007c3294749d4a573ba77d74b6e5948a9d49dd9585213ac9c949f437911d9197dce578f8f5dcbe6e1e72b329769b4a9d55966e58a621481a5c78c0330b87a7c61f70c82a7a8ede04600700000000000000665224035a798670ea6c855900000000000000", @ANYRES32=r6], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'nr0\x00', r6}) lstat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@empty, 0x4e20, 0x3, 0x4e23, 0x6, 0x1c, 0x10, 0x80, 0x3b, r7, r8}, {0xfffffffffffffffc, 0x5, 0x9, 0x7, 0x1, 0x4, 0x2, 0xfffffffffffffeff}, {0x8, 0x101, 0x3, 0xfffffffffffff800}, 0x9, 0x6e6bb6, 0x0, 0x6aa21ab20f44dded, 0x2, 0x3}, {{@in6=@mcast1, 0x4d4, 0x6c}, 0x2, @in6=@local, 0x0, 0x3, 0x0, 0x80, 0xffffff81, 0xfff, 0x6}}, 0xe8) r9 = creat(&(0x7f0000000280)='./file1\x00', 0x180) inotify_add_watch(r9, &(0x7f0000000240)='./file1\x00', 0x80) recvfrom$inet(r0, &(0x7f00000001c0)=""/29, 0x1d, 0x10000, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) r10 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r10, 0x400, 0x0) fcntl$getflags(r10, 0x401) ioctl$TIOCGDEV(r10, 0x80045432, &(0x7f0000000000)) lstat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)) inotify_init() r11 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r11, 0x400, 0x0) fcntl$getflags(r11, 0x401) ioctl$KDGKBENT(r11, 0x4b46, &(0x7f0000000180)={0xbb, 0x9, 0xd41}) 03:37:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setown(r2, 0x8, r4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20400008}, 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0100003f4ef26f93c7f3f4698e847376807254a0c40f2629bec276317b6729ac657a94e8a0d99d65082bbabb3ae94d895155f0b8e786994458823c2378e0ed658df1000000000000", @ANYRES16=r1, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x2000040}, 0x41) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000000c0)) open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x810, 0x5ed4878e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:02 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x1b0, 0x4000, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) [ 727.785952] audit: type=1326 audit(2000000222.070:20512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9803 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d48a code=0x0 [ 728.581705] audit: type=1326 audit(2000000222.870:20513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9803 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d48a code=0x0 03:37:07 executing program 0: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000000)) 03:37:07 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000140)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:07 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x4, 0x800, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xdfdbc988f5c5e093, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xb) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x8000) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffe}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x700000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ipv6_route\x00') r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x2004000) io_setup(0x10001, &(0x7f0000000280)=0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) io_submit(r7, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x8001, r5, &(0x7f00000002c0)="04e05b115d13b2e2876d71116b7119fef5f4595a49b70e50070e69e7b9031eb8fad79665808509a016d1ee64fa59105a8c17b906cdb07d8ae727e69992a75c615078836413be075ee45bc987d3d998ea6e00ad0f288e6525036aa0c5669da47962d37a48ac72dc99b8a407762ea1be4a2715f10dabf923", 0x77, 0x8, 0x0, 0x1, r8}]) r9 = creat(&(0x7f0000000400)='./file0/file0\x00', 0x14c) ioctl$EVIOCSREP(r9, 0x40084503, &(0x7f0000000440)=[0xfffffff8, 0x8]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)={0x0, 0x0}) r11 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={r10, r11, r12}, 0xc) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f0000000600)="56717713cdc3b90148b77f2f314a1e59bf1d241c2f7406b2575057f1d8f56cff825859cfdd501cefaf2079d712ae573b756b55f7de93f81e733384b4880b91675f3ed1de423e71b216e271b7a134ac818c8a11aa302d6696500fec26c4cd6f5fe98ce24d16eb8ae5a9d0a15ca47ec2c126b169e77421c3211b904c248ff03c4f7ee8cc117fcc6adad934ac9d7b57e1c0fd5847af7f7f3c65d1a603cd3dcb1cb3f466dc4345dfd6d72126f5", 0xab) dup(r4) r13 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') r14 = ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0xc) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f00000007c0)={0x16c, r13, 0x300, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r10}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r9}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r14}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r15}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x2}}]}, 0x16c}}, 0x90) r16 = getpid() ptrace$pokeuser(0x6, r16, 0x0, 0x0) syz_open_procfs(r16, &(0x7f0000000240)='net/dev_mcast\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x80, r13, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r16}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8040001}, 0x8000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:07 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000080)=""/125, 0x7d) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) socket$inet6(0xa, 0x0, 0xc9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240), 0xc, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6bb389128602bd26864bfbe2b5927cd0077cac7392a22268b145735d39a773cfa14205b9b5dcadc2b9928ae730fb8b95aa10715528e954cf25d328b6eb7fdfc920a3c376f57b33edbc9c"], 0x3}, 0x1, 0x0, 0x0, 0xaa353dff9f842f42}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') 03:37:07 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x8, 0x0, 0xc1, 0x6c70}, {0x3, 0x40, 0x2, 0x80000001}, {0x200, 0x0, 0x80}, {0x5, 0x2, 0x6, 0x1}, {0x2, 0x4, 0x0, 0x4}, {0x2, 0xff, 0x1, 0x1}]}, 0x10) 03:37:07 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x8) clone(0x8500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 03:37:07 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:07 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2006, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x800, 0x4) write$cgroup_type(r1, &(0x7f00000004c0)='threaded\x00', 0x9) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr(r4, &(0x7f0000000500)=@random={'system.', '\x00'}, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x11, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3ff, 0x1000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x8, 0x73}, 0x40, 0x7fffffff, 0x35, 0xd, 0x0, 0x3, 0x1f}, r2, 0x0, 0xffffffffffffffff, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x401) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000200)={0x12, 0x9d, &(0x7f0000000140)="b61b82801d56a2edad67ea5b16da53f3c4b54e85533a98b517636663a5fda52672d1da3d42f6236fc09b04dcbfa2abb6eb5d54f4052014420aef20aa8eebaab9d82d52c2afe023ac59ae34efb61279aa61c02b742bb030ddf81e8bbcf0c0819d7757deffb51b56b1f753555c038f0ba5511b1106d779fa087ae655561e2e08893206d03fdea1fe9b44448716c71cf9a6f18cf049cb691fb7a16a684ead"}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$TIOCGSERIAL(r8, 0x541e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/206}) getsockopt$inet6_buf(r7, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) setsockopt$sock_timeval(r7, 0x1, 0x43, &(0x7f0000000000), 0x10) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f00000000c0)=0x5) 03:37:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @remote}, 0xc) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$int_out(r3, 0x1, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) r5 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$getflags(r5, 0x401) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r4, r5, 0x6}, 0x10) 03:37:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/udplite\x00') ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000340)=0x5) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000100)=0xc) r2 = socket$inet(0x2, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'team_slave_0\x00', 0x1}, 0x18) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r5 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, 0x0) r6 = eventfd2(0x9, 0x0) tee(r5, r6, 0x21, 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc100, 0x0) 03:37:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:07 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000080)=""/125, 0x7d) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) socket$inet6(0xa, 0x0, 0xc9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240), 0xc, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6bb389128602bd26864bfbe2b5927cd0077cac7392a22268b145735d39a773cfa14205b9b5dcadc2b9928ae730fb8b95aa10715528e954cf25d328b6eb7fdfc920a3c376f57b33edbc9c"], 0x3}, 0x1, 0x0, 0x0, 0xaa353dff9f842f42}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') 03:37:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:07 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:07 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '\x00'}) sendto(r0, &(0x7f0000000100)="0df96e95a4e96824e20a25ac30f8f9b26b649542a03397a3f15ee789f0f37d1c70fad30e4863cd9024af9dddc63779b4f87912ea30d422b43a0ab6234ac55538d23e466d7a593ef0dc0e98b1e554b4722b2d6064dbb5687090bde01cd43afa334d4c9016bc97f94947ba51215c9fb2a4dbf8a5974165102241bddd3104fe77008be25fa12afae0e047b23249553872ae3eb2641bf00bd553472b91f134d2000a93d6368920709ed154dec25fa41845bcd89d61", 0xb3, 0x20, &(0x7f00000001c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x80) 03:37:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() ptrace$pokeuser(0x6, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000240)='net/dev_mcast\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x2) sendfile(r0, r1, 0x0, 0x102002700) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r5 = socket(0x917a251dae1203f6, 0x1, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f00000000c0)) 03:37:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x82}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000080)) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)=""/4096, &(0x7f0000000000)=0x1000) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:37:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) 03:37:07 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x121400, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x4b}) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) socket$key(0xf, 0x3, 0x2) 03:37:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:07 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = inotify_init() r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x0, 0x10a) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f00000000c0)=0x8) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/udplite\x00') ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000340)=0x5) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000100)=0xc) r2 = socket$inet(0x2, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'team_slave_0\x00', 0x1}, 0x18) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r5 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, 0x0) r6 = eventfd2(0x9, 0x0) tee(r5, r6, 0x21, 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc100, 0x0) 03:37:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) listen(r2, 0xfff) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f00000000c0)=0x75e) sendfile(r0, r1, 0x0, 0x102002700) 03:37:07 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f00000000c0)={0xfff, 0xfffff000, 0x100}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) inotify_add_watch(r3, 0x0, 0xb6000105) sendfile(r0, r1, 0x0, 0x102002700) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) prctl$PR_SET_PDEATHSIG(0x1, 0x38) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) timerfd_create(0x3, 0x80000) r6 = fcntl$dupfd(0xffffffffffffffff, 0x605, r4) ioctl$PPPIOCSACTIVE(r6, 0x40107446, &(0x7f00000000c0)={0x2, &(0x7f0000000140)=[{0x7b5b, 0x40, 0xc4}, {0xa24, 0x0, 0x2, 0x2}]}) 03:37:08 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pause() setpgid(0x0, r0) sched_getscheduler(0x0) r1 = getpgrp(r0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x401}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:08 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x24fca120, 0x0, 0xffff, 0x520, 0x13, 0x3, 0x8, 0x4, 0x3, 0x74, 0x7, 0xfffffffd}) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000001c0)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getuid() setresuid(0x0, r2, 0x0) 03:37:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) syslog(0x2, &(0x7f00000000c0)=""/27, 0x1b) prctl$PR_SET_FP_MODE(0x2d, 0x1) 03:37:08 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0x0, 0x0, 0x1, 0x1, 0x10001}}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) r2 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="02b87605e1eaf8cefbc9f0b44aaad311ef822f0c6381fb93111bcf777ea96fb0bc3f752dda147d37e4b7ca7d8d2a64f9ec27e4c4de208799124932574796da0b4366ad6a70bf90f7d92188aa446c59f5926c9c2d1535cd3b47d1a9fd16e8cd786191589868927d82af07b0433da7d1c5a29031e77b4cb4ac47f6593b016f24fd7d8034d98344ed03bdc857a8532be9589c529de870d6c4cf6e695701733b7abc22cbe35cb03ed3224f7e29d53887e83bbc89b41834db3426f94a9d5f79af98c3d4b69b84d34fd7375a847b89cda7e09b5daba23bf61c57c8a8a8fa482f8f72c6993a68c6ed", 0xe5, 0xfffffffffffffffc) r3 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r3, &(0x7f0000001380)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0) r4 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='keyringmime_typemd5sumcpuset{GPL\x00', r3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x4e23, 0xb04, @ipv4={[], [], @rand_addr=0x32c}, 0x20}}, 0x0, 0x7, [{{0xa, 0x4e22, 0x3, @mcast2, 0x4}}, {{0xa, 0x4e23, 0xc89, @empty}}, {{0xa, 0x4e23, 0x3f, @empty, 0x1}}, {{0xa, 0x4e24, 0x6, @rand_addr="cd5eb57fa41ed8a9b114c0cd933a2d0d", 0x1}}, {{0xa, 0x4e23, 0x5, @mcast2, 0x8856}}, {{0xa, 0x4e24, 0x5, @rand_addr="e9fde960bf34ea98aaec623f66d48531", 0x24}}, {{0xa, 0x4e20, 0x80000001, @mcast1, 0x1}}]}, 0x410) r6 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$unlink(0x9, r2, r6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WIE_ON(r7, 0x700f) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/udplite\x00') ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000340)=0x5) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000100)=0xc) r2 = socket$inet(0x2, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'team_slave_0\x00', 0x1}, 0x18) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r5 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, 0x0) r6 = eventfd2(0x9, 0x0) tee(r5, r6, 0x21, 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc100, 0x0) 03:37:08 executing program 5: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0xfffffffffffffd02, 0x6a, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000000)="ec3f9e97bc589416095236d219e92e340d44b00874ca") inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000921a6585439b79a35f2ce100000000000000000000000038000000000000000000000000002000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b29000"/611], 0x258) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 03:37:08 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:08 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r1 = dup2(r0, 0xffffffffffffffff) write$char_usb(r1, &(0x7f0000000080)="e240fb654e33ee56c36e25fc223642232ac274f6009987cdb3e6a886995b4227f40454393e151cbc2b3731940694d2f3441302058ee5702eb38119e62e0e5b0ffc2ff48834dee0623c2c46389330090ed63853241c7f06dace1165fa32789d58ac95af71bf66456cd8260a5f968cea71652ab8370fd6fa5ea61409c2116627ca9d5d74d886c283b1a18befd8f12e961f822545eafac4a2d001964368dddde2918f2da9d2ca08bffd15181ed7c7999ab718a40d5c49976fa48d5b6ad080e2645a1de1d22711dc0f9c0736cf77679e9e916beb", 0xd2) open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:09 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10624b2a}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x30, r2, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xffffedf7, 0x7fff, 0x3, 0x3}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x102002700) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="c5ff0a75ee0dba0cfe4b3f756fb47c711d30eef98b45fa39f9e04d7510dc9fa5a39386b44d3e9fa01a361d38d635a2f1803460c77f98dce3e1a79cb8df4b8424cb4698f306e9da8555a38b2b1d5cde484237f93b402d") 03:37:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:09 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffff7}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000041}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) inotify_add_watch(r3, &(0x7f00000001c0)='./file0\x00', 0x400) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)=0x7fff) 03:37:09 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x26, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x8000, 0x0, 0x0, 0x616eee544c673bac}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x202) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$setlease(r2, 0x400, 0x3) fcntl$getflags(r1, 0x401) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000140)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r4 = accept4$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x1c, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)={0x6, 0x3, 0x65}) getsockopt$inet6_buf(r6, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r7, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fallocate(r7, 0x2, 0x8, 0x1ff) ioctl$FICLONE(r6, 0x40049409, r0) keyctl$chown(0x4, 0x0, 0x0, r5) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0xfffe, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35", 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) r2 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="21369e527d8859b586e70fd35344dab2f0a2aeaaf1b5100a1a4a3af9972b4d85924e6455d7c210634092c22d82158f383f09a93485edf8c4ae49b9c43f925819c213ad890440cdd214e8f96fac4197e48c353857d69bada7a7ed71aa805b7aea13adc2f1896eb1e999e13cb7edb97afafd208126f4d190dec58f3e2e19ac9752dca57c13e8109423c32def9eeba4c63a8ae4d3f3077d70eba5e348a6931f59e76d6913ffff001ed85fa3d8378446083e0b4718354ce70e73851f105ed99f16d2fdd07bfce7517e37f26162585217994009c8c5836995465bea7d43c9ee97da1c7e2f50c496e60ade4d6f577fba9e265300"/251, @ANYRES16=r2, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x24008899}, 0x600095a) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe0300007f0d08000400", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0xe08, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x80) r6 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(r6, 0x4b71, &(0x7f0000000000)={0x5, 0x10001, 0x0, 0x7, 0x8001, 0x4}) 03:37:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/udplite\x00') ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000340)=0x5) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000100)=0xc) r2 = socket$inet(0x2, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'team_slave_0\x00', 0x1}, 0x18) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r5 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, 0x0) r6 = eventfd2(0x9, 0x0) tee(r5, r6, 0x21, 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc100, 0x0) 03:37:09 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/260) r0 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000000c0)={0x7f, 0x9, 0x1, 0xffffffff, 0x7, 0xffff}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r3 = eventfd(0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) poll(&(0x7f0000000180)=[{r2, 0x8040}, {r3, 0x3404}, {r4, 0x302}, {r5, 0xac9df758b0fef30b}, {0xffffffffffffffff, 0x2160}, {r6, 0x8250}, {0xffffffffffffffff, 0x4000}, {r7, 0x1}], 0x8, 0x4) 03:37:09 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:09 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:09 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/281) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r4 = accept(r3, &(0x7f0000000140)=@vsock, &(0x7f0000000000)=0x80) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f00000000c0)=""/55, &(0x7f00000001c0)=0x37) sendfile(r0, r2, 0x0, 0x102002700) [ 735.582269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10525 comm=syz-executor.2 [ 735.583367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10554 comm=syz-executor.2 03:37:10 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) timerfd_create(0xb480c99939b3534f, 0x81000) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000380)=[@release={0x40046306, 0x1}], 0x1000, 0x0, &(0x7f0000001840)="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"}) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x44000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x400) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r6, 0x540a, 0x1) r7 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x401) ioctl$TIOCSSOFTCAR(r7, 0x541a, &(0x7f0000000400)=0xce0) r8 = add_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9c67d52ed52304bd52dc1ca45705090e3141c12915c3d95c9ba5dfac8f17d4fd921b812f356276ef7c17f66e072df094ef1b0aa219fe8385659f590c38e19981c8c9a5203626e29ee2131b2bdd62bbe2d1404a09752071dabe7aec6d92f42789f5189b2a299e44468c77f7a646841eb71a018", 0xad, 0xfffffffffffffff8) keyctl$get_security(0x11, r8, &(0x7f0000000700), 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="02007c18651b50f0eb0e522e34b8570000", @ANYRES16=r9, @ANYBLOB="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"], 0x234}, 0x1, 0x0, 0x0, 0x4000004}, 0x78d4c5ce59bf7d33) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x480d0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 03:37:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:10 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) write$selinux_load(r1, &(0x7f0000000400)={0xf97cff8c, 0x8, 'SE Linux', "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"}, 0x1010) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:10 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/113, 0x71}], 0x1, 0x8000000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x64a89be408fd9ba5) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10300}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r4, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc4, r4, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4e7}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0xffffff03}]}, 0xc4}, 0x1, 0x0, 0x0, 0x24040040}, 0x8000) ptrace$pokeuser(0x6, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000240)='net/dev_mcast\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x343, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x1}, r1, 0xa, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r5 = inotify_init() clone(0x0, &(0x7f0000000400)="c18f2b480af8e3a72543ac49c3bec7ad88937dc5f1e96fffdcd81a3e388899c4a6e81be10bdfd36066f2273909cd54cb69bcf1f23ae132735d866e17548daa717baf7d01fdde3671558174f9affd037934e591113c0b62ce3f47593c6acfdce519698b8dff69af45217c7f3b363a952620b70076b62e804cd29608fcc1762263bc30f5c270bf24a4a01561c197d62097bb685c571143de33d94203ff35f35e28f5421e9c190c223df319dbd4c5762ec210ffd685293a1b6c071419be8b2ae1e6ccdcb82e5d741087f453e60ab725916d", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000780)="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") inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x60000494) inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0xfffe, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35", 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) r2 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="21369e527d8859b586e70fd35344dab2f0a2aeaaf1b5100a1a4a3af9972b4d85924e6455d7c210634092c22d82158f383f09a93485edf8c4ae49b9c43f925819c213ad890440cdd214e8f96fac4197e48c353857d69bada7a7ed71aa805b7aea13adc2f1896eb1e999e13cb7edb97afafd208126f4d190dec58f3e2e19ac9752dca57c13e8109423c32def9eeba4c63a8ae4d3f3077d70eba5e348a6931f59e76d6913ffff001ed85fa3d8378446083e0b4718354ce70e73851f105ed99f16d2fdd07bfce7517e37f26162585217994009c8c5836995465bea7d43c9ee97da1c7e2f50c496e60ade4d6f577fba9e265300"/251, @ANYRES16=r2, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x24008899}, 0x600095a) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe0300007f0d08000400", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0xe08, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x80) r6 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(r6, 0x4b71, &(0x7f0000000000)={0x5, 0x10001, 0x0, 0x7, 0x8001, 0x4}) 03:37:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x102002700) 03:37:10 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) 03:37:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:10 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009cdc0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x100, 0x67b, 0x4, 0x8, 0x7fff}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='#! ', 0xfffffffffffffff9) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000001380)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0) keyctl$instantiate_iov(0x14, r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="237f6f413daef553ad9ad5314b", 0xd}, {&(0x7f0000000240)="a80351d1b9b08864e18ff857948004abb2d54cb8fa67625978732d26f384a6bb9e18387543c0", 0x26}, {&(0x7f0000001040)="a521b8c94893f2c5229a1fc85b9bff21968d1d74be059bbb10e5c2aceb57b808ae8a84fb6cbaa2e4ccc9a573fc32a9635fa737af8107523814901b8fa5796756f91a7d109de7eecc010eb0ba73b2949b9327eac7e66650722f3e5f01c39700e4fa3d1255d725ca7cc9ca844cb21f5bd6c1ac547e30bb764828efa9ffa225a59a7af643e89c4cd9b7cf3daa231616c8ea5bc4a667b6416af275af676ea93c88addaeace9459ff70d4d605bdd5834a3b81749d33adeda8631af9e12f2a3e26ef37268f3d462c30bd3d511aefdc198681690d876e7344179593c79e5f753e47dfbd2c5afed12d280565bf47f6cfd15c4d5820397104e17c13953865088703d52b075f78c6f52bd0288f7991568d82510825b44a5f999ca225c94baaaf6ec1eee9cfde5412920ee0648af7df365dd6b805dc3b5388476577f906bd8bfe53721d28cb84978a6204cb8e7074ff23c5e39af7e557c5ca7ee4f8e3bf96b48d637e77f48caa2275b46d4adf355f14d7f7d60fbad7b37ff790ceda49b8ba79601730b5a5a9117e2bd118f9d7577059f61a89dbfe4901d110005d0acf5c16efcbe1f14906cd28cbfcb4fee1f973b0cc719333610a077cd1749994b9a598c3197b732d262fe37f0b2f504b6f03d5db3814516868b33d0eebfe51afef57ebc31992c2499a24463cce59eee2fd0da937f62741ecd81ff9bd5edc9e45c85466677e7ae68c319f94d253153bb5f833cae9ee21b4e20345b2242ba64a4cf938b2a5e72d0ae9f214af578c25d66caac5a5388de75d64149b83a410a0d6a4358968dbc999e7e63a9a95d592e8094c1129ce52758565b5cb969bf9aa8b0f09c06aa6a8e942e34cc83d9d070f8e1312d6bd065ab57de8ff7d998a19c89633ba0905f01b22c1c34e8f186961377a644b71bf16815fec5c4ada180551482eacd96a32ebe88be99c94f132f8647ee2ade84cd6d16bc7a93e9485e499f51293e31b4f5329b110cd352b344605458e264bbe5e366f6347662e9389fcf18fd38a600cc1b72cc48538b7770d022d3351d49b9e89a627296e3ca9d812857f0be3350f304def82589e65d17e7586f9e48cf2359eb59d2a6b2453fe30c8b31331050102e419122cac18195fdad13a6c416172d27a09368acc94c447916a5c2236c50069ed023d8c43970226a543d2c8dea3e2cefea99a48afd2986a443393bace4797c9855fa662345bfd893be0d3f614bfa0b7df3150e338ff77c43454eef1e867a92bb5379f09b009243ed7e94c78df2c5aa5131f93fdcf517f977c546c54bcea7fe0db44777da180b25e7a72a69c9ddbab327867daa6ea0b51cc368cd789be2ffdc6a6cc0b6c85f82a28b689118fbb6bc7002dfa84b33d8907a445e50cf9853d1ff5260817f1e8c35e96e339320e70bba5a259e3192885baa0c292765703ff435232a56de5bc16f4502ef3dfe0ad4b089734f129c0a04fca319833887c02ca582587ef444e6043e798812460ab321f61564c72e8eeee65c16a82c88e0f49583fb321c1d2f5faa45f560de2b5b198f090b3e367faac75836bd9effec43d9027ba422797520f01c72ab8259ce3c8650ee3834cc2b92a9051550fdf8c8193f721ba09ecb018e4f5cb660a60b74904457e0d3d16d57bdcd89797668852736cf1888003ffda9c876fc7683965d216e941e7a5f3cbf10512c9f327e5682a100e9f4728eab4f3e30d83902def9d957329de994d420f9c64d2662203e129a64f142b57529e810a32ea9fd5fe4c56335d4e6d3100a16a67e51f9950d51fa971fb3e83579e687e0c8cce01b36f5734b4c56fbc82e1f13b7f7b3e5184bf33e5b3d878d6c0deebb284455272b01cff5dcd798ec291f1a3e4e525b4b1a7a9152b0a21513b06a9c1620d2914b2749e78e290cbbb429b2ddb51aa68f91e68e1092f206735bc7b26a0e430567c0413e83c576484bd211c19f0e0dd347c7b261a28e9ed4ff6fa6b0fe66766d5e6d6a96ab5eab0c7edd459938c84f6e6a2b08990ad9bcb136b3b0b7f772a1813081f6f99be0bcc253b4b946a4e01a975e537415fd37d9965d0b7897e6f792b97674725f0b02148fd07225ee8dfcae643c7468208f224f1836511464378f8473c6e836f4741b912f3c8f458b2f7b2a09e2fbaf15596c9ab9fb10b58b1e07cafde63c01903349a1b1798db5f02d1e1e5e733b90d043b8dc08b4f2deb80a897088be8c449aee7e96ec567334188df18ac08f890fbb8c14442d97213ffb1e6caedfc179c740640f8643d2fc1f7ab4c1b4626529a6d14600b58e7cfba86ed5f80bf90250f13b80ffc0e001580c4125b910df1f7cbcf45816fe0e187877942a0df252b94c062be9c4c499982155bc15c584f54c44c9713ec7d78c01045140cb54e56ece04710e09e8f517cac5ccbbf62de25c5888b8a4989bdcf09b56206d792e554b976ac61fa85706161cbde9b0ccb32325627b89c34cf3ca2dbf529dc68d490e2ca3893ac8c69a96ef5c9e41e83594e742414051bd6cf942c7fe450745bb1d24f280df6232bba68df94e198b04b7cd281c1a856e7ff6b5eab2ab6e00449b7c4c4f36ac3e7fca1d001ea6ae97a2e9045fbdbf10bc72bd88d3982f1be86df09e94b97a8ce8e480ef5a29047a414a11b4eb00c96677294afb1f4a2c087605f2a58a815280509c44914d0c7a4519c7729dffcfee1a9cf479dc3d487d6d55fb0c5dfd76064a7e8cfa24ee86fa419791d268605d9dd3b6a78e9a76e9bd488bf1d246982640738ea0ff67c483402ab72ef5e60b6500a4928190fbef7863927826ba39335a2ca9b73c7a1ee428d2ad17cf6b76f19d1349dc78ae473bf575b37ee81743107192cd123521e800390b04fbd69eccb76857bc223592834bdd930d46396ae71617c44849fd9e19cb968cb79bbc35d5a47355f4f56f6a954ceb04c6a1720c4a869e909cd479820b45cb24d14c8e4149e078b39edccd921935466fbb02cf326d8816a5e605209e4eb80017649707e92aa877b529a242511b995539b9f55f41eca2c13cdaf6ba62ecbc98d7e1f8a31410f40dbcf350945520aa020f58fd2440e316ae4c22b57b7300c883bbb175e3ec871e8d0f15f60aa13e4285b83a4ca60e714831d765141ab714de49d5dcb330b396b90d4ff754d4b1a4e6417ef8899d2701ef1db601e0137161ebe0c07fe3addfdb0852c6e99e0f53681d0c915a3141dd6dd9bae91975b63d72d0c426db7f94adac386cc65c4e40fd0974014d6c55c72b743b757cc8ba2c1e979b16935fc93c674d437e908cfce2896b1a56fcbd1504da8b113bee1c14adc660ab59a8ee776e252f7fe91a2a60216d4c39052db2a7d9d74f668401ee67a35838f891d4b1a3485419afc966f7936229d116b6552eba52250e1d3957275c5df8ef14e76ec4cebd2c6a08cd569b5aed604d9f57f6d826941f50503aa9fb632ab1653f40a096fbd63890a0c5cf08a5730456a8f7afa41f767281309909e80a86e9fb5746fff9745e5ae97201985e8e5f05d65f0a524bd2b5d64e180b8da093a9660eb1608698bffc2b16c1cd2842f659ffaeaa595e266aeffbdd411e9d4566882431ff174e28ec13ba4dcb678e9fc0f440b45c8e1ca2cd41eb45d288e0450d3da8c18cb43bf48b5bad36d94c2a0f4a5b27fe000ea91b868375aaa7601847c966f17d93ecf4148c808bdc283485ba94b2e4f266110d17d69ea135a102b62c5f82197d85341a198936a69eb7ce4024240a26a4069baf2aeb0e3f7a217401b0e5218be577a36df0dae027c971632e4c86b6e335ca19be0036db07b308995a3b04dcf8b618b429335677de0fd913d986b8f533f6abaefba3563e33b0b746abc43933c1cc66c06c36bbf8912af8f5b2ac2a5ba283409100f558c63b0dbabeec9f08e14bc26f36ec5aeee6c6da4bc4feee44f8ca1000b0b983cd00ef41c51dffedce796ab832660ac40a47771a5a4024934017c676b7a7418aceea94f27f92cc92ba78192efe226acfe370e8944312803529bee29f030bacb591b25d9c449f4e1a12cbbd13eed07e9cb9665e8dfd7e49a6571ccf1e7a2537355659ee5587015dfb60d225c5c68cfc7cbc743ae9a2676ef47d4c8b8d8ec2906fd0b4bad20424870a503291c1baa9fb6867525b72e8c1f0fe937e9ca64c645082f5b57b49055f8f32ea5d278e8f7308257e6bfa779c22b3ca6c722931bb3676d11d3db74493db02312a113e3c888050aefbba47e37a2e4e4f365314d872bbef1698d0f6be54501d1f0a133ab77abf65dfa2853033db015a378c793edb2a560f12ef0e472714f5c05208f65e0950a157b559f5a190178416a550c2c003afd20a1a4a8cc8b7a354382f1a3a132dcdb7a0b5e929c4070407e15af1c05e7829407e3d75c9bef09fd0b313de9fbda3ff99a46cb1ccd91f597cd24464127a676d3d06d97ca533af9c9ab3b02e8b5ebe25b85e23590097a9cd05a11effb1868253d33fb9ce97ba1d7282bc6c32261e1841bac72bbb8deb941e3e23d1558830a1c063b571ebdcfd02d2f119ba5584ec20934078dd038181937d8b1a23f5df5f8daf8c8adec42f91ab8a525f034c75ffae65d55ff007b3cc7f02d40f264b40b534c827bb4bbd2b2479577bdf2370c2489c7be0bcca06b0aa7821829ca3d5fd5904d128cf9caaba3838dd354c6f04752f579f5399659acd0e203aee7c79574ced09b85c54bde39da668d6b3584fe9229f36c41c18c612dbb7c1ad6600627abccd63becebd097c14377ec5e096ea4c4d82bdaf159b6d244c940ac58ecf080ca8afce54b91d616da10eae3d595a90cddedaaccd78011120f3bf9dffc12e03d7e502166567432d0dee03174c99a85b9708d074b4bea3133aa72c0d2ff2c7d62b14c51123ee7058ee191a20236c48469d129c1f823f006ee84a5afa712ca760d724a35655ca85df36e1e71894cb767af61b95161a9c0947530f194402f946dc5fd8037e71063520a4c285c09399de5f58dd027feeb390229e189e1d3b587a62920d6894f0dc63b28f7209afd7b0c586f0fd8bd877d95e3df89531d46b90ffa8d12db6ea8e0624a6935211920b3d1f969a8579659a18fb40682b81208725029ea2fdfb01f2b322b197199a1c11ba751a85b5744813149e6f8eac580280102823638b28ad13ae388a7b6b63a8f085e0c7fe6ab1f07fbc6e67571f31162243febb638dd27a8ed7924b9df9ab62f227e0484deb02cfce062d2c56c1f5171f2de4aa1be57109c522ec28dce997cbede316a665e8b8c4bac84b3225b73873acf5b0bc590779f95c89087d142bf9f78534ecc5fc25e2c91eb3fddeefce9ba41e45ea663c7c9df8f94a55c7df0d1c8bc6bf6579026df045393831f0be8056a40eb77b33d7898ed2e394358bff9b1b710e4512cff78e3dfbd579a967341105872ae1d4bb66408b3b6502b8126d9a30cc26ca944c2ed0dc1cbfee063c6a5fc124760a536ae74fca319d4554b87b9ca4d8ac56487350fb8a76f2af8d29623191cb9ebe5e4b07deba4560d2b14919c6e53537dc7f2c9882d2b7f0bd03c357898b9e977d0f4804eb646a5cc46a42050d7817d98a93d7ddf2b4a686979da52755cb48d8f28a6b051b4ec19e8b1f99408e40bb07b61830e7aea3201f5090106570f46d5aacfb134f05a71d7dc829b8e3245565ccf7967e8b23b437615d9a3970d3b9e9b8b348b4bafe3c483051d0fbcce2d5d84dc691817f0cf142a79c6d806f0b1a4c7e9e95809dc78f1423b9911019c8b08a1046fe184673a90101e4031dc65a859c9da5b5e9f49ad493c66b58e0592b29aa52a16ccad70b66a5c76e4a0b2", 0x1000}, {&(0x7f0000000280)="3b57d96f424225f4d22f51eaafee02054ce4469bc37f9cfb8e52d67f2c109a9d03116b8ea80b9808b5356520c9b7bd1697c64454f4893a7222ecf10b9de4b9b50c63775505a5f7d60ce1563a715691b86dbb71399dd7e510e735814d27d862dff3cdc2946d5d904b769b94934ceb161dcf34e1d1020795351e63cea9e45a890c0cb2fd97bbc005bc6ce57eb0b7bc929e4e33b74e98df10616d9dc3f80c8144a87b9cbb30a0c6dae331ef39938231c46ac11a8fb869fcdce0a5e5d7e27cdb1f9f5062260bd76f016b67593c53a7a06c6f83f9534fb79568c49ec7eebc6d7423c5d8fc0f35", 0xe4}, {&(0x7f0000000380)="cf59a1a61274", 0x6}, {&(0x7f0000000400)="ac17a7ba20fd753e347b44a38bef4df47e03d17994774f46fe02d2629084df2a50", 0x21}, {&(0x7f0000000440)="9621467888554e5cd3b55942f1c39884145c6cca35d1aa9678ddc7ab81543e6b068beb566050ccd961da0f30c4b411fab9fd3cf0c24d6d17e541f07c21b6a73a421266c3d4ed441cdf6d68d91913f11fae9a7bfee43d800807f126eca45855f7a42505ff756e6e2bb6", 0x69}], 0x7, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{}, {}, {}], 0xa, "c22cc4b8ce7fcef789ca0060a627ee4376b658a2e5a8fd97921d9d825b71c13f33223e298d4ed6c56e1468c3272d86c878d26d819dc5d3c1d27f6eb9f513a32f89e27799d71aff3181a0739b2b6001be33efbd6043477a"}, 0x65) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x2, 0x6, 0x1ff, 0x6, 0xb, 0x0, 0x2, 0x20, 0x6, 0x5, 0xfffffffd, 0x80000001}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) finit_module(r0, &(0x7f0000000180)='vmnet1wlan1\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x1d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$setlease(r3, 0x400, 0x2) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$setpipe(r5, 0x407, 0x3) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r2, 0x0, 0xdc, 0x80, &(0x7f0000000400)="d129f73f9fa2c7bb27bf0accf7a19eb3befeb4a8adc57c6af5943930c9181665119480c69097bf7b765b33dc4f507474f85eaa60522ce35250edd545be00405f14f17e05c5bb4746c3f6e6a8ab2b232e024fa1aea525ab5cc54edaa67ece7cc19823215fb003def217f0005d632d08214279e17ca2ece057ad7570270526221adcd07f744a4ce3c34c547ab658f893c0b7cce070d9e0234049f1b9a1523a0f132297ec7a2e607e32bac68f4e855c7c855a1df53538dd037ac4290eb3ab3d84a60d31c7b2411104c645f6b7591a146da131fa16cff6f110b474a42c3d", &(0x7f00000001c0)=""/128, 0x800, 0x0, 0xd9, 0xd0, &(0x7f0000000500)="ba5bd82d1d524039fd7634f6125876d61eb3eedd0562219e8e5978c9d010742a2ad1b36928bd2564f303048cc982ea557eaf4cd49002187458fae72cd8827c78c5c5cdf8deb1a263136f131eeedd04d482824a3d27133d15baebd02e1a4137d60a554fb398f8ce1986b1d744948ec7b75b69da3cbd026a5f5dc4c39252d62630e8217af4927d8c09cf94633270d932a471df44a3418a7a3ac58aef0027c5396f874c6c5f23e0f2f6bda9b9c681d284228c018cbb16f996d121d4207e8e15d47c0f132a13c0cedf5dde31a744425d47d21cb63e79ee4a1eeb9e", &(0x7f0000000600)="ec1053f7134ee0d58be1838200c36dbe3e2d14aa811240b497df5e4fe8d1a2ba32b9e1a2ace850062d3ba2784ad4a88de1b1f95114001744f2b2d325da865a346f421715cc9eee4590a1f5f261021623a5c8604d88996e50b2f879586006e1b4c7ed5ea71cb3d57a9909ae21f13455970880cdc23d21dd63050a2cafc5b8aeb287b99b9f7a9ea8dac2f33b06f8b9d547babac351f2a37567050ad4a0427ef176e65c49ee776535d1de5bb5295d126c7157cf411bc42151440da9e39d9d4f5bf4ca2f54a8ffa5bb94f3b5fe73986feb42"}, 0x40) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x12, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:10 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x400) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xcc, r3, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xcc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x17}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r4, 0x0, 0x3ff, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 03:37:10 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/3, 0x3, 0xe139, 0x101, 0x3, 0xb6, 0x7}, 0x120) 03:37:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=""/122, 0x131, 0x7a, 0x1}, 0x20) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(&(0x7f0000000180), 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xa) r0 = memfd_create(&(0x7f0000000300)=':trusted!{\x00', 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 03:37:10 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) readahead(r0, 0x3, 0x8001) tee(r0, 0xffffffffffffffff, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init() openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x44) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) 03:37:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000140)=""/153) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:10 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) write$ppp(r0, &(0x7f00000000c0)="333827ad9443646da828787a91a611250e3d51ebb9b41aaa83b560d24fd1141f1e748801269a215837ce4254e6c1b35bda5fc0b2c1fc218dac09def4f16b9fd32c397324da4516e35574ecb47c309fb22a84ca5770e1704aff8d32c17d51f62aaced60e6b11098f0d48f13224a3d18f6487849e3d83d4b6af53b18f88cba273c1ea9e595c85258af1d9a49bb18e12078797555de2b884db8b2c559f85e22c678beda080e", 0xa4) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) [ 736.658911] loop0: p1 < > p4 03:37:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f00000008c0)=""/40, &(0x7f0000001000)=0x28) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="73797a30173356a7154baf2a963a5538541200249a27d9fffa2db7122122c788f721c3e22f99f07cf42e2e50e31f215acebbf3d29ffbe599f03933a8b80853098f95162bd84752d18ae38ab8629a51f694eeb96f00dc7cdc5660c66f2f7177043808a3ed751848299a2c12cb18f2f89194321e9c7abeb4b77f4e4f454c1ab988093fe37818196762edf7944e3489d08382f9c1cec5144a654b15b7497de9ef68288b74332ac85d7e83cd800155d5c5b2ada2caafda7ebe73e619d43287"], 0x95) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x7, 0x1}) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000880)) socket(0x9, 0x5, 0x1) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000400)={0x4, &(0x7f0000000200)=[{0x800, 0x5, 0x9, 0x1f}, {0x3f, 0xf2, 0x4, 0x3ff}, {0x8, 0x8, 0x4, 0x4}, {0x1ff, 0x80, 0x3f}]}) pwritev(r4, &(0x7f0000000800)=[{&(0x7f0000000440)="93ad4419d8732b5af41233d74acd0ef627709bb5a14d2b54b9b70778a2f86bec5c45a2323ee326f1f26804198142dc278972be814582e680b15d7cfd0cac446a887c2d0fe45012d5cc1a86508117f7318530802f44d0cb4a1c382e8ece42e44783cdda738244a1b943ab973f47071d7a90ada852035ba6bb974a532d7a77673b3f3e8c34496e8c442a1bd4074639f9266db6a943a2b1f0fdb87dc208a99948eea0832b01dbabdcd1a08bd75c16e26c8983cf611d52314c35a03fac00d28f57f466fc769cd72c17c56a0172", 0xcb}, {&(0x7f0000000540)="1740cc37aad8e94a73fed135dc", 0xd}, {&(0x7f0000000580)="e14c972071d00d1f7009e02937f5fd8fb7a06ba9b7fdbb32c50d403da94fb2f0eeb4d8b6b037bd73073b00c5ab277cc985b59f91b31275c91b663baa81ca615c1eaf91f400f98f422bbb16fb3d48f3a45836a7dfeac8bab983a6a55c51db8ed942a24e2419d44dfe76dc24ed4deb74b40f4a5c862166a5d618ece8e19d9b719a2cea270c97b4e0dd5484e8d5036da36cf0511d0c2d1ae274ac57bd6b07fb3082ded3dad60c54", 0xa6}, {&(0x7f0000000640)="5d36966b317a923bbe3ab02ce228e2b23099f6d527e6a1c21bbc50cdb7585fdfeb03fec37e5e3740f6a5d7b0473368386ddd404418dde5186df9a33265a584a601aad4e19b47472aa34651df67fa27f660cc356a6da886a816b95848d9408587db5f86febc9521643db5f02abe7f02fae531f1087cb583f57b8da0de6ac1ffa1baf788b0a55876bdf5a2114800fe188e0a86928391f0d6ebbc14b29a3109cce8609ec9d1e2f45e6de36a5f118dcf0563c18db90dcb58ea091aa39389096cc8", 0xbf}, {&(0x7f0000000700)="9fd0bf8865ceec59c6592231f31b35b4ffdac1571f80a3f7a09ffad9d1310dff1cb8e8687f91535ac3c239020b310d3cf04da5650e594c97bf3f6bfe09669ebfc185883e0daa6845995752d62d4871bab29378ddbefcc43a67c010323ab77f4b1f46573fddd2474b3c80118724a9fb23328c92c0437fc3c37f4a328cd4227c19747f8c20fa5fa91aa2f536c14b3f3d4cfe015b13ae8369e2d28528d5866c207ca13cb0a6a2ac16cc629cea8b30834058228ea856de1004c0e0f205695bd39a71084d1e5f220c", 0xc6}, {&(0x7f0000001040)="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", 0x1000}], 0x6, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x8) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x102002700) [ 736.688624] loop0: p1 size 2 extends beyond EOD, truncated 03:37:11 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) r7 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r13 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') read$eventfd(r13, 0x0, 0x0) r14 = dup3(r12, r13, 0x180000) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r15, &(0x7f00000003c0)='./file0\x00', 0x20000860) r16 = inotify_init() inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = dup2(r15, r16) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000040)='./file0\x00', 0x60000094) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r19, &(0x7f00000003c0)='./file0\x00', 0xa2000200) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) r21 = inotify_init() inotify_add_watch(r21, 0x0, 0x60000094) inotify_add_watch(r21, &(0x7f00000003c0)='./file0\x00', 0x20000844) r22 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r23 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r24 = accept4$packet(r13, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r25 = inotify_init() r26 = inotify_init() r27 = inotify_init() inotify_add_watch(r27, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r27, &(0x7f00000003c0)='./file0\x00', 0x20000844) r28 = inotify_init() inotify_add_watch(r28, &(0x7f00000003c0)='./file0\x00', 0x20000844) r29 = inotify_init() sendmsg$unix(r17, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d27e0fe5", 0xa1}, {&(0x7f00000004c0)='E', 0x1}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r11, @ANYRES32, @ANYRES32=r14, @ANYRES32=r10, @ANYRES32=r18, @ANYRES32=r19, @ANYRES32, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r21, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r22, @ANYRES32, @ANYRES32, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32, @ANYRES32=r12, @ANYRES32=r25, @ANYRES32=r11, @ANYRES32=r26, @ANYBLOB="1c00000000000000", @ANYRES32=r27, @ANYRES32=r28, @ANYRES32, @ANYBLOB="00009edff038669954dc6e00001c41a8a895e4a525a6a5158a50000000000002000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYBLOB="0000000018000000000000000100", @ANYRES32=r14, @ANYRES32=r29, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB="00000000b74e0db434784f393d2af83e2371b076898e41934867f3233fe4aba3b11fccc1b21f6dbced6eeae3cc6f00553483740b7d7a34b94c92031d179cf3ce3b828680208d"], 0x13a, 0x40000}, 0x4) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r6, @ANYBLOB="040004000000000008000300a21065d3e109995006760a4d8a0c44fd354d0fcbb3e6f6928df358c6a4e9b14fcf246c86947f708804717cf88c5f5434e8c1186a27006e6e1e1b84d4ec416ee9443f16064a48d7cc7abb74b6e1c27b450bdd831fd995aaa548cdb0c625029a69fcaf9a34045251ae9e28c245be80d8f12571b6684782f3441bb797aaed75ecf87506c49d6778", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000600", @ANYRES32=r30, @ANYBLOB="10008c5f000000002000444f00000000"], 0x54, 0x2) [ 736.752054] loop0: p4 start 1854537728 is beyond EOD, truncated 03:37:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x852d3d4906046d78, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000001c0)={{0x2, 0x0, @reserved="f395305f210fb9faa2ca24001c79a0c672b9c4cc405a27dbbb848637eea9ca0c"}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x8) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) sendto$inet(r1, &(0x7f00000000c0)="b358f9b89c3d96fffe002f0b0477a16f53b60ec8e88c8c68b92d3d52995767d19e4689bb256c993160b1ad9c44ddcb", 0x2f, 0x80, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000c70) 03:37:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x0, 0x1000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x5, 0xe0e, 0x792e, 0x8, 0x2, 0x7fff, 0x9}, 0x1c) sendfile(r0, r1, 0x0, 0x102002700) r3 = epoll_create(0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000000c0)=0x7ff) 03:37:11 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) chroot(0xfffffffffffffffd) [ 737.011535] loop0: p1 < > p4 [ 737.015519] loop0: p1 size 2 extends beyond EOD, truncated [ 737.058119] loop0: p4 start 1854537728 is beyond EOD, truncated 03:37:11 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x7000000, 0x100010, r0, 0x3) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) syz_open_procfs(0x0, &(0x7f0000000300)='\x00#?\x89Guj\xa6\xb2\xd9\x1b\x1f\x82\xa8\x8e\x19\xd7\xe1s\"U\x16W7NHe\xa3\x98\x06\x8e\r\xd1\xc4\x11$\x1c\x0f8\xbcR\x88C@\x13G\xf1c\xd4\x1b\'K*\xf0b\xfe\x00\xbee\xd3\x94\xa6i\xc2\x06\xdc5\xfa\xbd\x9cJ\x18\xac\x17\x8fU;') 03:37:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sync_file_range(r0, 0x9, 0xffffffff, 0x1) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$RTC_WIE_ON(r3, 0x700f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:11 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1bc}, 0x48) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300600d698cb89e14f028061fffffff00004000630677fbac14140ee000000162079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1924425181aa5", 0x0, 0x100}, 0x28) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200, 0x0) 03:37:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:11 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0xd2, "739ace8538539a2b92c23906adc27040b42dfe08e4a2b157ff97a165b13672090a16489bce96148b6631f93ddcf227e0acf2fe754f9bb1dcd0dd281ec11bec4549d9e69b57b50dcc386d250e5861abb715930b249fb672681c8bfd28eb37e3202deea8b98ee8d08db54fc3d4a8e875c62e41c80925f97c3dc2e998907f255bac2de1f380b2682042f877025c0b123a4275b5238ac09f6789affa050c09df24068f734c7c2cb522873eb04ddeccaf1bd6f999f9e7ccc66500cd83bd8af3714637445b8787249d00f4f96d34023c5ec009e538"}, &(0x7f00000001c0)=0xf6) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:11 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2a, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/173, 0xad}, {&(0x7f0000000180)=""/179, 0xb3}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000000240)=""/229, 0xe5}, 0x2000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000002400)=@known='system.advise\x00') r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x80) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, r2, 0x0, 0xffffffffffffffff, 0x1b) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x68d8b459af088e31, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) 03:37:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x184800) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) fcntl$getflags(r2, 0x401) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000400)=""/4096) sendfile(r0, r1, 0x0, 0x102002700) 03:37:11 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x3}, 0x0, 0x11, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) listen(r2, 0x50) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 03:37:11 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x7e, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() pipe2(&(0x7f0000000000), 0x80000) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x4) r1 = socket$inet6(0xa, 0x1, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000000c0)={'vxcan1\x00', 0x3f}) 03:37:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:11 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:12 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x5, 0x2, 0xe8}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x401, 0xffffffffffffffc1, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x7f, 0x1, 0x7, 0xe9, 0x0, 0xc937, 0x100, 0x5b7936f5733e2d24, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2774, 0x1, @perf_bp={&(0x7f0000000580), 0x4}, 0x7018, 0x7f9, 0x2, 0x3, 0x1, 0x8, 0xdabf}, r1, 0xe, r2, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FICLONE(r3, 0x40049409, r4) r5 = memfd_create(&(0x7f0000000140)='\x00', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000480), 0x6}, 0x3421b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000000)='cgroup\x00') r7 = open(&(0x7f00003b6ff8)='./file0\x00', 0x100000000dc4c0, 0x48) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x401) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)="82df7402d183ed9302f4766844890b3e0a1737cbe44f64edac838ea557eccf5563f17477348657938e5559a3db60a327c2f69498e06707f5c3d19d53194ae55c3dff76588ca7b33fa2e0cce69fd8cde9c84ca76add86c8ede7bfebe14686853db5984bacfeb80aea35ac171a561a175c1887f5230b5d21c842dde82d5892d2b302ca451ad3e9d460ef9ea1be4cc8b393ff4e706a0ffc11f7ddf412fe220c4d83971da9e0eeb83e3c3fa01d517e4d9dbf45", 0xb1, r8}, 0x68) r9 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r9) r10 = getpgrp(r9) setpriority(0x0, r10, 0x5) bind$inet(r7, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xffff}, 0x10) keyctl$invalidate(0x15, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x102002700) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r11, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sync_file_range(r11, 0x1000, 0x1, 0x2) 03:37:12 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000028c0c0, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="071f006d3f2bcd5381daa7630455"], 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r2, @ANYBLOB="20612cbd7000ffdbdf2504000000080002000900000014000100fe88000000000000000000000000010114000100fe8000000000000000000000000000aa14000100fe8000000000000000000000000000aa320004000500000006000000060000001400010000000000000000000000ffffe00000020800030001000000080003000180000014000100ff030000000000000000000000000001cf6ed9952b080004"], 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x2f0d2167e80cadcb) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ff772b82ffb1ffffffffffff86dd60ee060000183a00fe8000000000000060000000000000aaff020000000000000000000000000001ac00907800000000fe880000000000000000000000000001"], 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) epoll_create1(0x80000) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) fchmodat(r3, &(0x7f0000000080)='./file0\x00', 0x84) [ 737.774051] audit: type=1400 audit(2000000232.060:20514): avc: denied { ioctl } for pid=10746 comm="syz-executor.5" path="socket:[125703]" dev="sockfs" ino=125703 ioctlcmd=0x940d scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:37:12 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) 03:37:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:12 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000000c0)) keyctl$chown(0x4, 0x0, 0x0, 0xee00) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f305ca9600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000"/189]) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x525410}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x48004000}, 0x8081) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4300000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r5, 0x82c, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x2d0, r5, 0x100, 0x1000, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1000, @mcast1, 0x873c}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf8a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff0001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @multicast2}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4c41}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x58}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffeffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x121}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffc00000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70143cbd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x8000}, 0x41800) r6 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x401) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r7, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r7, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r6, 0x10, &(0x7f0000000200)={&(0x7f0000000300)=""/128, 0x80, r7}}, 0x10) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:12 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}, 0x4d}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000000300)=""/193, 0xc1}}], 0x2, 0x0, &(0x7f0000005480)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x1d, 0x3, 0x2, 0x41, 0x3}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) geteuid() socket(0xa, 0x2, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) 03:37:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffe000/0x1000)=nil) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000000)=0xffffff1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/260) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0xa000, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000200)) sendfile(r1, 0xffffffffffffffff, 0x0, 0x102002700) 03:37:12 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = getpid() ptrace$pokeuser(0x6, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000240)='net/dev_mcast\x00') sched_getaffinity(r1, 0x8, &(0x7f0000000000)) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000001380)='logon\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0) add_key(&(0x7f0000000000)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="7c69c5f2df3ffc4bbb1e74783a4293f68c0554b3abe29ae96070134d49644f666a1e7397113defac8970400e3fd0ada090408bbe56cecc76648c1e2cb66a9b3a2d9a3c16772aedca6b9c5614b715efbcf804d1ffaa368439d00f6e99c6528204c35207082976f6e35f73463c1e5feca649ea02f6e7ab74375173e4ed95fef5a5b5ba502c95e44fa1740c56392f774f81823f23c39d2d50bb70694dda777dbb693009c105680032aa26bec23cb5a68c528e8eca51316b738c7ffb00d7e6b78ff746e819dae84fbe801d2d402895274994", 0xd0, r1) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x107, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 03:37:12 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/113, 0x71}], 0x1, 0x8000000) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x64a89be408fd9ba5) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10300}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80a0001}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, r3, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x23}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10f}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x5}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1c}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) rmdir(&(0x7f0000000000)='./file0\x00') r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:12 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() ptrace$pokeuser(0x6, r0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev_mcast\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x6, 0x1000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001140)=0x0) tkill(r2, 0x34) r3 = getpid() ptrace$pokeuser(0x6, r3, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000240)='net/dev_mcast\x00') prlimit64(r3, 0x5, &(0x7f00000010c0)={0x2f, 0x6}, &(0x7f0000001100)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001080)={r4, 0x10, &(0x7f0000001040)={&(0x7f0000001380)=""/4086, 0xff6, 0xffffffffffffffff}}, 0x10) setpriority(0x2, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$lock(r6, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x1, 0x7f, r0}) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r7 = getpid() ptrace$pokeuser(0x6, r7, 0x0, 0x0) syz_open_procfs(r7, &(0x7f0000000240)='net/dev_mcast\x00') ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000001180)=r7) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000011c0)='/selinux/checkreqprot\x00', 0xc800, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000001240)='fou\x00') sendmsg$FOU_CMD_ADD(r8, &(0x7f0000001340)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x58, r9, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e05232a218b53b95f5bd06a799bb21d6"}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x58}, 0x1, 0x0, 0x0, 0x1d08d302b89269ba}, 0x10) 03:37:12 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x700000) r3 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r3) r4 = syz_open_procfs(r3, &(0x7f00000007c0)='net/igmp\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000009c0)={0xd, 0xfffffffc, 0x8001, 0x0, 0x8}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10400120}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x2004000) io_setup(0x10001, &(0x7f0000000280)=0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) io_submit(r6, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x8001, r4, &(0x7f00000002c0)="04e05b115d13b2e2876d71116b7119fef5f4595a49b70e50070e69e7b9031eb8fad79665808509a016d1ee64fa59105a8c17b906cdb07d8ae727e69992a75c615078836413be075ee45bc987d3d998ea6e00ad0f288e6525036aa0c5669da47962d37a48ac72dc99b8a407762ea1be4a2715f10dabf923", 0x77, 0x8, 0x0, 0x1, r7}]) r8 = creat(&(0x7f0000000400)='./file0/file0\x00', 0x14c) ioctl$EVIOCSREP(r8, 0x40084503, &(0x7f0000000440)=[0xfffffff8, 0x8]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)={0x0, 0x0}) r10 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={r9, r10, r11}, 0xc) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000600)="56717713cdc3b90148b77f2f314a1e59bf1d241c2f7406b2575057f1d8f56cff825859cfdd501cefaf2079d712ae573b756b55f7de93f81e733384b4880b91675f3ed1de423e71b216e271b7a134ac818c8a11aa302d6696500fec26c4cd6f5fe98ce24d16eb8ae5a9d0a15ca47ec2c126b169e77421c3211b904c248ff03c4f7ee8cc117fcc6adad934ac9d7b57e1c0fd5847af7f7f3c65d1a603cd3dcb1cb3f466dc4345dfd6d72126f5", 0xab) dup(r2) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') r13 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0xc) r15 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r15) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="6c0100002f2ff5177743773531f88d3caf0bb0424975c7ee11e97d01420379", @ANYRES16=r12, @ANYBLOB="000328bd7000fddbdf2525000000100001006e657464657673696d000000100002006e657464657673696d30000008008c0001000000080001007063690014000200303030303a30303a31302e300000000008008900", @ANYRES32=r2, @ANYBLOB="080001007063690014000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB="100001006e657464657673696d000000100002006e657464657673696d30000008008a00", @ANYRES32=r15, @ANYBLOB="100001006e65fa2f380673696d000000100002696d30000008008900", @ANYRES32=r8, @ANYBLOB="100001006e657464657673696d000000100002006e657464657673696d30000008008b0004000000080001007063690014000200303030303a30303a31302e300000000008008900", @ANYRES32=r13, @ANYBLOB="080001007063690014000200303030303a30303a31302e300000000008008a00", @ANYRES32=r14, @ANYBLOB="100001006e657464657673696d000000100002006e657464657673696d30000008008b0002000000"], 0x16c}}, 0x90) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="68000000a93937835b9d048adb81cce4358e252f144c50c19d0f4bc4d978e17c111b6b0ac31e585cf77385de5f00"/55, @ANYRES16=r12, @ANYBLOB="00012dbd7000ffdbdf2501000000080001007063690014000200303030303a30303a31302e3000000000080001007063690014000200303030303a30303a31302e3000000000080001007063690014000200303030303a30303a31302e3000000000"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x480c1) 03:37:12 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="ff000000000000000a004e2100000008ff020000000000000000000000000001200000e70000000000000000000000000000000000000000000000000000000000001b00000000000000000000000000000000000000000000000000000000000000e5fd0000000000000000000000000000000000000000000000000000cd00000000000000000003000000010000000a004e21000000fffe88000000000000000000000000010101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000002e8b911b5285485685d6a372425e057a2ff39a3d4d7ea568ee456c860c3b5da6f6d8671cdcec41b4a4d938117e0f52e0d9ae465efed71b9fdc64d4128cd9fcad946b4e0b1e09b5b2ff6b1082208b"], 0x110) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) [ 738.358306] audit: type=1400 audit(2000000232.640:20515): avc: denied { getrlimit } for pid=10805 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 03:37:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000007c0)=""/269) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000000c0)=@routing={0xdecc348b0fa4d134, 0x0, 0x1, 0x80}, 0x8) sendfile(r0, r2, 0x0, 0x102002700) 03:37:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xf8f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff805, 0x0, @perf_config_ext={0x0, 0x392}, 0x0, 0x0, 0x0, 0x1, 0x9, 0x1, 0xe5}, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="955a00100000ff03a423107d0b6e5fbdf5e7de2e"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x0, 0x0) syz_open_procfs(r4, &(0x7f0000000240)='net/dev_mcast\x00') prctl$PR_SET_PTRACER(0x59616d61, r4) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x9, 0x0, 0x8}}, 0x14) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) 03:37:12 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) vmsplice(r1, &(0x7f0000000200)=[{}, {&(0x7f00000000c0)="52b4dc708c8e04a72bdd6ccb80481d4982e743afc10cd24856cd1d51c07935eb1ba7582c0014e3ab8405cb14c6922292b96edba722a2b4d280495cc7c7c8ea9cb4e7be88c535bd8aaf10b9349fde9c8295cc2df31195e07c4a327b08a8f581fa683401a42e92d03aac98a2f65fccc218eb41adcbe08092dfe046937397f963266475f083bc4380164347b358ff69bcdf1988cf0cdf903e36ae443cfb556eca748837f1bbe04030d5009bf8e0b460f9933fb2de7c7ff4bd0fc56ed6af1f07cb66c9a652e980fd34e4842e5bbd4df38fe61d65639e7ad71dba712905f0067cfa70", 0xe0}, {&(0x7f00000001c0)="d7594692bb4717a04fa48c23be5542cf8a46451cf19ab7eece0e20b888bdb0a11e45695037626dc3f9", 0x29}], 0x3, 0x0) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000000c0)={0x89, 0xc, 0xfff8, 0x7, "a184b5d376ccf0130ad19fceb9c6e6f99acd54254759776948662b8c367e3a18"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:12 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0xffffc000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x460f04e6, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x0, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x30000000}, 0x20000000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 03:37:12 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x1) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x800, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], &(0x7f0000000400)=""/4096}, &(0x7f00000001c0)=0x78) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8100, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x102) 03:37:13 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x2) 03:37:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400947f64009400050028925a010000000000000000000000fe0000000000000000dd000000100001000504100041490040080408002c7ba3d7c0f81cb4dd51a4933422dad927b89260e9b98399b2", 0x71}], 0x1) getegid() 03:37:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:13 executing program 2: personality(0xbc1d77308f490b2d) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xffffffffffffff81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 03:37:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000140)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) sendfile(r0, r1, 0x0, 0x102002700) 03:37:13 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:13 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x6ad37d5b433dc8f) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@ipv4_getaddr={0x28, 0x16, 0x200, 0x70bd29, 0x25dfdbff, {0x2, 0x97aaf8e35e7073dc, 0xd4, 0xff, r4}, [@IFA_ADDRESS={0x8, 0x1, @loopback}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0xc0405}, 0x40) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)={0x2, 0x7}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r5, 0x0, 0x80000001) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) 03:37:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x389, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000140)={[], 0x5, 0x7fff, 0x100010, 0x3, 0x7fffffff, r4}) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) poll(&(0x7f0000000000)=[{r2, 0x1a}], 0x1, 0xfffffff7) [ 739.028293] audit: type=1400 audit(2000000233.310:20516): avc: denied { map } for pid=10868 comm="syz-executor.2" path="socket:[125893]" dev="sockfs" ino=125893 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_dgram_socket permissive=1 03:37:13 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800030004000400ff7e", 0x18a}], 0x1}, 0x0) 03:37:13 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000860) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x40, 0x800) 03:37:13 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)) socketpair(0x0, 0x5, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x29b30e782a7f2b0b, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000940)=ANY=[], 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000580)=@objname={'system_u:object_r:groupadd_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x4, 0x20, './file0\x00'}, 0x52) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000002c0), 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40000, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x90, 0x10, 0xf3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80020}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0x1}, @IFLA_GROUP={0x8, 0x1b, 0x1b}, @IFLA_EVENT={0x8, 0x2c, 0x5}, @IFLA_AF_SPEC={0x14, 0x1a, [{0x4, 0xe5374fe603d72f3b}, {0x4, 0x1c}, {0x4, 0x7}, {0x4}]}, @IFLA_TXQLEN={0x8, 0xd, 0x42}, @IFLA_PHYS_PORT_ID={0x14, 0x22, "351fdc38079e66d6933e643341"}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x1}, @IFLA_PHYS_SWITCH_ID={0x20, 0x24, "7dc6f87b00126e632fcebe8114a47712d4aa11ab56f1314cee77f1"}]}, 0x90}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r3, 0x0, r3) 03:37:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x4000000) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x18) fcntl$getflags(r2, 0x401) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x40) 03:37:13 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/224, 0xe0}, {&(0x7f00000001c0)=""/202, 0xca}, {&(0x7f00000002c0)=""/62, 0x3e}, {&(0x7f0000000300)=""/8, 0x8}, {&(0x7f0000000340)=""/72, 0x48}, {&(0x7f0000000400)=""/148, 0x94}, {&(0x7f00000004c0)=""/243, 0xf3}], 0x7, &(0x7f0000000640)=""/248, 0xf8}, 0x3}], 0x1, 0x160, &(0x7f0000000780)={0x77359400}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000000)={0x283, 0x3}) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) prctl$PR_SET_ENDIAN(0x14, 0x7611a6b040f109c2) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000860) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f00000007c0)) 03:37:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:13 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/241) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x4) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd834aa54cd09000000121163730116b0bf4e52b421e31acdc6df7675659932b6aea45611a9debcecab1cda61ca808f2fbf0b212ed6"], 0xf) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000280)={0x1}) 03:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='b\xb6qz}\xbee\x98\x859\x9e\xfdJ\xcbHgRu\x10\'\xd1\xf2\xc34 \xb8\xb4BbP\x1e\xa8-\xa75\xd5o\x10|P\x15\xbe\xf4{\xd4\xaf\xe6\xef_\x0e\x13\x87:\xd2\xf3t$Q\x97M6w\xae\xc0\x92\x02\xa7ke@\x92\x85\xa1x\xb8\xe1\x1d\xd6\x7f\x1c\xe7\xb8I\xca\xb3\x8d9\xf6#\xa9v>\xc0y\x0f!\xaa\x17\x12f\x00\x00\x00\x00\x00\x00\x00\x00') open(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x6401, 0x100) 03:37:13 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r4) ptrace$cont(0x1f, r4, 0x4, 0xffffffffffffffe1) tkill(r0, 0x3c) getitimer(0x0, &(0x7f0000000000)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r8, 0x400, 0x0) fcntl$getflags(r8, 0x401) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timerfd_settime(r8, 0x0, &(0x7f0000000300)={{}, {r9, r10+30000000}}, &(0x7f0000000340)) getsockopt$inet6_buf(r7, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000000240), &(0x7f0000000280)=0x4) getresgid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) fchown(r5, r6, r11) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:37:13 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:14 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x5) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000100)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x7f, 0x0, 0x1, 0xe, 0x5, 0x1}, &(0x7f0000000040)=0x20) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x200000000, 0x0, 0x100000001}) 03:37:14 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$setlease(r1, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = inotify_init() r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4011) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:14 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x1, 0x0, &(0x7f0000005480)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x12d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0xa3e, 0x0, 0x800, 0xa, 0x80, 0x20}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x8, 0x2668}, {0x800, 0x80000000, 0x80}, 0x7, 0x6e6bbd, 0x0, 0x0, 0x2, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503, 0xb, 0x1, 0x0, 0x24f0e692, 0x7, 0x7fff}}, 0xe8) geteuid() socket(0x0, 0x2, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) r3 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstat(r3, &(0x7f0000000080)) 03:37:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x4) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:14 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000018c0)={0x0, @multicast2, @local}, &(0x7f0000001900)=0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe0300007f0d08000400", @ANYRES32=r11], 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001940)=@newlink={0x80, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x60, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x54, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}, @vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}, @IFLA_VTI_LINK={0x8, 0x1, r8}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x6}, @IFLA_VTI_IKEY={0x8, 0x2, 0x80000001}, @IFLA_VTI_LINK={0x8, 0x1, r8}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x1}, @IFLA_VTI_LINK={0x8, 0x1, r11}, @IFLA_VTI_IKEY={0x8, 0x2, 0x9}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x5}]]}}}]}, 0x80}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000011000104000000000000000002000000", @ANYRES32=r5], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 03:37:14 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = inotify_init() r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f305ca9600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000"/189]) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x525410}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x48004000}, 0x8081) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4300000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r6, 0x82c, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1204028}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa8, r6, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x396}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2000c008}, 0x40) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f00000000c0)={0x207a400000000}, 0x8) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000860) 03:37:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, 0x0, 0x150) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x9}, 'syz1\x00', 0x3}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x4, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) dup2(r5, r4) close(r4) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x28, 0x15, 0x1, 0x0, 0x0, {0x1}, [@typed={0x14, 0x2, @ipv6=@local}]}, 0x28}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 03:37:14 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd21add5325fbb1b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x144a5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x10) lsetxattr$security_capability(&(0x7f0000000480)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x0, 0x8080}]}, 0xc, 0x6) 03:37:14 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x280101, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000340)='\\vboxnet1\x00') mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xfffffffffffffdf4) mount$bpf(0x0, 0x0, &(0x7f0000000100)='bpf\x00', 0x800, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x2fc}}], [{@subj_role={'subj_role', 0x3d, 'sysfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'sysfs\x00'}}]}) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00memov'], 0x6) ioctl$sock_SIOCGIFBR(r3, 0x8940, 0x0) r4 = gettid() write$cgroup_pid(r1, &(0x7f0000000380)=r4, 0x12) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x2000000000000005) 03:37:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x10001, 0x20000) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0xc0b, 0xffff}) [ 740.280924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.316971] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 03:37:14 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) pread64(r0, &(0x7f0000000000), 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) [ 740.367477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 03:37:14 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x780000b, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x64) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) write$binfmt_elf64(r6, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x8b3) r7 = syz_open_pts(0xffffffffffffffff, 0x70802) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r8, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r9 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r9, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r10 = dup3(r8, r9, 0x40000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) r12 = gettid() r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r13, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x6f, 0x79, 0x4d, 0x1, 0x0, 0x0, 0x34720, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000100)}, 0x200, 0x0, 0x6, 0x1, 0x6, 0x2, 0xffff}, r12, 0xb, r13, 0x0) getsockopt$inet6_buf(r11, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r14 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f00000001c0)={0x7fffffff, 0x2, 0x6, 0x0, 0x0, [{r10}, {r11, 0x0, 0x3}, {r5, 0x0, 0x9}, {r14, 0x0, 0x10001}, {r5, 0x0, 0x3}, {0xffffffffffffffff, 0x0, 0xf88}]}) [ 740.446700] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.488736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.509548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 03:37:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xfffffffffffffdf2, 0x0, 0x0, 0x0, 0xfffa}}], 0x40b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 03:37:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) [ 740.547579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.610964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.641078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 03:37:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) [ 740.665195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.677986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.732878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.774742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.787367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.801806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.826909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 [ 740.845927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10983 comm=syz-executor.0 03:37:15 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x2, @local}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000240)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f0000000800)=[{&(0x7f00000002c0)="d27c4d0d0a6c15ee4192418ddd7305ab926b85fbb5cc26d533431f82c2b24d5c5ef2e7139df962a68f56c3f51ef270708137c4b9f418f25468e6458d99dd110dcca0339e82fe36170143a441748a7ab309468d960017ba5c71a06ed8fb4e7e50fb76bfd747e4a802543439affe43d1238c89d36876891092e550780d8c5f3dbaaf28b377a334aee97436e089bc665d64c49b15c89efcac6ece22067abced4dbba10f7901", 0xa4}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f0000000480)="fe0042ab243c511e07b86e09f8eb00c77196a273550fcf0d8e1b307188079dfad5e53ac0a56a65522bf61fc389ea1cf74ecdc8646e994782f89ae361739f639a27ed15a0d0b710a3c9dc7ccead9b709ee621ba6cf2e5ae4229bbe8c6b1f8c18685f22bb5df23f3b9b3f4b50d9ca784f0a5cd1d47af07929a17775181573c834fe82241fe65218d4f8124a8beb5dd291315bb93dfea451b7700c0b13b6d01cf176981d371e30adfab91a6bb4c0ca2738479b7c1cfca3c1612ed26ca354f2c5dfb96422b9f8a0d19006515bf6c68233d28ebe425b2b64c4d7adff64593d100d0c4ff2268cc9a3683", 0xe7}, {&(0x7f0000000580)="e25b6c48eff513fc9c974a07257e3ab271ab03f7788a6cdc13f431c06a89c2d1e90005d4cb01589e6e1aa673baa1197e774550dc94021ba5d0527199e1f39918ef99e7111730df265d474d05a81f0253aa9767be98056b85ad5121d4f6ac4693afac006f4cd2694af3905cbd05cb44d9557daa9e99fe5cde642f627fad1fe5f70ecc4ee2b639c75fc0fc517625754ea37e8936cacab508e93ba2fd020bca15d87958ed83f5a8cd3251", 0xa9}, {&(0x7f0000000640)="609c4bab066559cf739eae42a05fc842ec719c958763f708f223b407e400508ba809cf2e07d3acb20ca13b51d01d609131fb5e1a5e26e35d0a8162b472ebafd0cbff8f32f5900564948526ead16be34a2fd1f31b60b6f533db0fd84ee02070bf06b5b6db0c5fed66adde1ba97952f9b822d0fb61f832f3104b29747e89ae08869215c433854117588c6c088792081bc3f4be0099b27eb36f4b60a7f2211465aa1a52123c901f9688bd2e87e9d7875bbe73ba5e0fd5a2d9da2931751e42e442f88d8208b098", 0xc5}, {&(0x7f0000000740)="574ad2abf518ccaddb0c84b2e24d69aa650a95ff51b93e328c3c3b156896d3ecdd8c1e01206667b7c9516c6e67087453c11883d14eaa3b45840465f939edf8511d1d95e2d22137eb692a79c779b301ca6d5ac068ae93447784162d845b385cb88e7715e0bdc42443455bfd853ba47b31a3b26f59987f24f22b4972af9bb66267adf3a4a3b3d70d3d204d2338f0aa6e2e77a940b9c9bbb0ffc12f92a556ceb8c54a4591abbfc3", 0xa6}], 0x6, &(0x7f0000000880)=[{0x90, 0x10c, 0x800, "438e10cb10f7c597475f500ce16c9f1e14bb2186f82b83a0ed65548077502e394955683ed4b4462c847f84344b830fbfbc4be8531dfcf497fd67857dd02b2481228e813dad6dd0bbd8995164950d881274a5ad825053f2b19e4089a8afe940c59c8c874ff48afbf8332afead81b06551c353202626552aaf50"}, {0xb8, 0x117, 0xe13, "1605cec70c592d9d31236f7f32f2cb9714a63a5d4423866889722fde3cb7ae03cf4524519ac8ca3825971012f296690d3b51aa1b12f256d7d6dc0e3b4ab893fe7c0f716e45e7ac9baafb968130bd4121eb088939570f7a26f5238f9d6dda6bf8299d4a7ae1cd26ebe11892fe9d705dc419084ed6aae9fe4c75ac104fd35a3ac66444d4cb0e01267865f9dad4c00b292a56eb7aa56ad26f96de8bcee58721162a2014a552f9"}, {0x48, 0x105, 0x5, "ef15fd22b75a930c996330307c519d09f9085485631563997aa4767bdbb151380e6502aee9e57ad81497361bfb38c34683"}, {0x60, 0x101, 0x2, "e06081454f8d3d7aaca2765f5474d179b76d6e733862e64945d96519a3a68904a42cdeca35db7ab9dfa8f03dce4ce01566670cb4fb7c308163e0b48ef5325ea23fdcb9483c61e61daf"}, {0xe8, 0x103, 0xb1, "7f76d22496f99e1058f73c44c6049c2402658483c5305e6a7eea5436db0634223b5bd900da5775a55df9165a7a0797533372dc9f14e73b8e8e99745d0982b49ee2205265066522fede0a3ad153942f57c00108c0066fc0718011e51ecc000a7dd9c60c4ee1535d76134ab6980b05d4444f1acb82d3c9a21b602bdd4a1c55b5ccd646e3b5e8029f24b859275c80e7e9fa7a212156e54e3cf975f4e7058ba6c148fea6ad61fff6c7e77833acf23d8130eec924c7981d774446df70c59f499e55fa96bac2f930d7c1e264338ec59fc08b6f2d"}, {0x38, 0x10c, 0x7fffffff, "6a8b3805965353300d864b575f55ba13ea5d08ed2dcfc1ed89637736f8fa2ec62baed3375919"}, {0x108, 0x113, 0x0, "69c584fc2ec67a10b3b6518da165a8549dd0423b08344b8f1f5dfc9ca159d368ced1cc37e1963644fededd2ed028f49632b59b2379972e39ddb273b326aa864fa0ecc2d933cb6e78f9bbf9d4bb19751b0c282ed3cf737606ee1b5c1b7ba7664e8a412c69e14f46a5f1ce846b36d95406e571cd6eec644563a1ef8efc78bddbe88db37ae6df94b95fd100ec9a65697730da22b05ebff6ec64e775b55e6fcebcc597d0ec9eea2052cbd2655ec5030191795e975a0edec91991f71da668788e582484cf450f93dd7a53c4e45b4695630a163dca8578817f46c62df0b1e83ea3874477a29a9e08453c38abe69ae28d7a50f2d730e1e121f6c5"}, {0x50, 0xff, 0x80000001, "11b106bcbe0dd1ad273dd3bba06aa1276a4574a0e029565cda914692861fd2acbcf4e7dd3ccdedaaddb107c1e01cc94efdb84576ead2f4103bd00f04"}, {0xf0, 0x29, 0x7, "3b7cfd92fded257e716c39ab586267170914f11100df7ab7302a94585339a66559994670b2836d83ad7c8842e12a9d1b962b7d8291545b9e39a5404b8c792d9f2f7e2870d6c65e9c2b959b38459b1e81cfdff6d536bc0b5f32e2b1667ffc5b2558f5c6448d9bbcd015a9b2ab3802a5294878a87c9b0d974da2e675da619de234137dd145c2abaeda51a68bf248c57cf3e99cb46df1e4f1003844a699d76495032765a5d0442e2e06c0a1404b6a453200925ece8e80b7d123c5fa05a8b9133cd32a180bb81f23f8060611f7d3aa379380ef35e1b502727c2cdace214df73f"}], 0x558}, 0x2004000) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x17) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r3, 0x1, 0x6, @random="f24ff6c7281d"}, 0x10) 03:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x1, 0x0, 0x2, 0x5}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000015c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c0d0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d1800000000c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be3e95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13234801df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af81fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b781dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b302a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d607fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387993f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f0c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48f01000080ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c58fdaabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076a25f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c8614a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841910600000059d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934b1a4bfdd990b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d3803005739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f024a2a622f5641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e63cdd8c29d4e85011e4ba4f00000000954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096871b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734e80957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fa8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8fce6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f77294dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b5b6821986d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f77b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eead7b43d1f3960dd283218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f8c83b80c67014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x1000}, 0x1006) socket$key(0xf, 0x3, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0d00000000003639408fa3a30000660199783b0a82f79b32a7c8225086600a38e07d4db88a80ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900613a027fb50cbcbdd2944076d3d37247e066002314da52d04ea8c924cd48d62a5ccf1032f51d36ab231f6c20aa7e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a2003dc7fd5c8bd97ff4e54b43b8583a060b81e1bc48d7854b8f54b55d8b33442037fb348b", 0xc8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000540)) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000800)) lstat(&(0x7f0000000a40)='./bus\x00', &(0x7f0000000a80)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) lstat(0x0, &(0x7f0000000100)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 03:37:15 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') stat(&(0x7f0000000400)='./file2\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000580)) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) sendto$inet6(r2, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pivot_root(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file0\x00') close(r2) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000280)=""/108, &(0x7f0000000200)=0x6c) 03:37:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, 0x0, 0x150) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x9}, 'syz1\x00', 0x3}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x4, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) dup2(r5, r4) close(r4) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x28, 0x15, 0x1, 0x0, 0x0, {0x1}, [@typed={0x14, 0x2, @ipv6=@local}]}, 0x28}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 741.160368] device lo entered promiscuous mode [ 741.181455] device lo left promiscuous mode 03:37:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)) creat(0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0xffff, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={r2, 0x7f, 0x20}, 0xc) add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r3) request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000340)='syz', 0xfffffffffffffffa) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x2f04) [ 741.295120] device lo entered promiscuous mode [ 741.306763] device lo left promiscuous mode 03:37:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:15 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000200007041dfffd946f61050081", 0x11}], 0x1}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x89e075c6183512e7, 0x85) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x15) fallocate(r3, 0x0, 0x0, 0x1000f4) readv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000041c0)=ANY=[@ANYBLOB="dd"], 0x1) signalfd(r2, &(0x7f00000000c0)={0x5}, 0x8) ftruncate(r2, 0x8200) readv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockname(r4, &(0x7f0000000300)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000380)={r5, @empty, @multicast1}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket$inet6(0xa, 0x1, 0xbf) sendmmsg(0xffffffffffffffff, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000004bc0)=ANY=[]}}], 0x1, 0x4021000) 03:37:15 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') stat(&(0x7f0000000400)='./file2\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000580)) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) sendto$inet6(r2, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pivot_root(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file0\x00') close(r2) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000280)=""/108, &(0x7f0000000200)=0x6c) 03:37:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/seli\xee\x9bc/member\x00', 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000)=0x9, 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x200, 0x0) recvmmsg(r1, &(0x7f0000001d80)=[{{&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000640)=""/145, 0x91}], 0x1, &(0x7f0000000740)=""/184, 0xb8}, 0x9}, {{&(0x7f0000000800)=@hci, 0x5a, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/209, 0xd1}, {&(0x7f0000000980)=""/69, 0x45}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/48, 0x30}, {&(0x7f0000000ac0)=""/229, 0xe5}, {&(0x7f0000000bc0)}], 0x6}, 0x7}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1, &(0x7f0000001cc0)=""/150, 0x96}, 0x7ff}], 0x3, 0x100, &(0x7f0000001e40)) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, './bus\x00'}, 0x6e) openat$rtc(0xffffffffffffff9c, 0x0, 0x101041, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000004b80)) fstat(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="ab5fb5801658751541575cd1b626d37e04d757ede8439cc64bd55ae01fff89a14cfb88c5197709328e7d9871914038183354c54052f5d28c0dee0252fdaa949e9e1825e9fa75811966014870db59e29b07de66874dd5234eaaa0a857e7906a42052507abe489d40465526a4b814a0cef33cff89ad70dd605b52c0973", 0x7c, 0x8}], 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="9af965725f78617474722c6e6f7265636f766572792c64696f726561645f6e6f6c6f636b2c66736d616769633d3078303030303030303030303030303030332c736d61636b66736861743d627066002c681f000000666f776e65723d34918f", @ANYRESDEC=r5, @ANYBLOB=',fsname=ot=bpf\x00,\x00']) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(r7, 0xffffffffffffffff) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r7) fchownat(r1, &(0x7f0000000200)='./bus\x00', r5, r7, 0x1000) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r8, 0x80006) sendfile(r2, r8, 0x0, 0x8000fffffffe) 03:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x1, 0x0, 0x2, 0x5}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000015c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c0d0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d1800000000c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be3e95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13234801df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af81fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b781dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b302a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d607fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387993f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f0c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48f01000080ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c58fdaabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076a25f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c8614a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841910600000059d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934b1a4bfdd990b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d3803005739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f024a2a622f5641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e63cdd8c29d4e85011e4ba4f00000000954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096871b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734e80957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fa8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8fce6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f77294dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b5b6821986d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f77b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eead7b43d1f3960dd283218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f8c83b80c67014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x1000}, 0x1006) socket$key(0xf, 0x3, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0d00000000003639408fa3a30000660199783b0a82f79b32a7c8225086600a38e07d4db88a80ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900613a027fb50cbcbdd2944076d3d37247e066002314da52d04ea8c924cd48d62a5ccf1032f51d36ab231f6c20aa7e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a2003dc7fd5c8bd97ff4e54b43b8583a060b81e1bc48d7854b8f54b55d8b33442037fb348b", 0xc8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000540)) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000800)) lstat(&(0x7f0000000a40)='./bus\x00', &(0x7f0000000a80)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) lstat(0x0, &(0x7f0000000100)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 741.981856] audit: type=1400 audit(2000000236.250:20517): avc: denied { getattr } for pid=11088 comm="syz-executor.2" path="socket:[126692]" dev="sockfs" ino=126692 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 742.229778] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 03:37:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x2, 0x80, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) statx(r4, &(0x7f00000001c0)='./file0\x00', 0x4000, 0xb9f, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket(0x8, 0xa, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') r7 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x401) ioctl$PPPIOCGIDLE(r7, 0x8010743f, &(0x7f0000000180)) sendfile(r5, r6, 0x0, 0x80000001) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x81) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000100)={@mcast2, 0x19, r8}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xffffffffffffff8c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, &(0x7f0000000140)={0x1ff, 0x9ed, 0x0, 0xffffffffffffffff, 0x0, 0x86a3, 0x0, 0x3e}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 03:37:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7001000010003649030063884a5f76ad7bebae0e00004b9f000000000008ba24583101a5c225bee6af000000000000000000400000000000000000000000000000000000ffffac14ffaacaea95afa937a66f3c782681343e9edcb5767056ed0b0a508def28d3548dc2cb72fcfd6c4ef7403a76be5dcf8bf8d726f7d6dca13d6a867047898d2c7ccb0e1142d50d2c6ab243286982ff1f4c3c12a81d356acefa68dc4c540b8d77b269f86d31dce19b695d7734af0f7845e3f372cbf694e6b968a64d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64], 0x4}, 0x1, 0x0, 0x0, 0x1}, 0x44) 03:37:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000000)={0x1200000, 0x0, 0x8, 0x6, 0x2}) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xf0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) openat$cgroup_int(r2, &(0x7f00000000c0)='memory.swap.max\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0xfffc) 03:37:16 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x73}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) dup2(r3, r2) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') socket$inet_tcp(0x2, 0x1, 0x0) r4 = epoll_create1(0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r4, &(0x7f00000003c0)={0x2000000040}) r7 = syz_open_procfs(0x0, 0x0) preadv(r7, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0xffffffff}, {0x80000006}]}, 0x10) 03:37:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, 0x0, 0x150) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x9}, 'syz1\x00', 0x3}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x4, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) dup2(r5, r4) close(r4) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x28, 0x15, 0x1, 0x0, 0x0, {0x1}, [@typed={0x14, 0x2, @ipv6=@local}]}, 0x28}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 03:37:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) [ 743.407779] binder: 11115:11128 ioctl c0c0583b 0 returned -22 03:37:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x1, 0x0, 0x2, 0x5}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000015c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c0d0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d1800000000c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be3e95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13234801df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af81fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b781dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b302a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d607fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387993f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f0c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48f01000080ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c58fdaabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076a25f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c8614a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841910600000059d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934b1a4bfdd990b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d3803005739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f024a2a622f5641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e63cdd8c29d4e85011e4ba4f00000000954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096871b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734e80957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fa8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8fce6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f77294dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b5b6821986d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f77b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eead7b43d1f3960dd283218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f8c83b80c67014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x1000}, 0x1006) socket$key(0xf, 0x3, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0d00000000003639408fa3a30000660199783b0a82f79b32a7c8225086600a38e07d4db88a80ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900613a027fb50cbcbdd2944076d3d37247e066002314da52d04ea8c924cd48d62a5ccf1032f51d36ab231f6c20aa7e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a2003dc7fd5c8bd97ff4e54b43b8583a060b81e1bc48d7854b8f54b55d8b33442037fb348b", 0xc8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000540)) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000800)) lstat(&(0x7f0000000a40)='./bus\x00', &(0x7f0000000a80)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) lstat(0x0, &(0x7f0000000100)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 03:37:19 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)={0x800, 0xffff, 0x1, 0x0, 0x0, [{r0}]}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x1) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x888842, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000002c0)={0x0, r5, 0x3}) io_submit(r3, 0x12b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10046}]) 03:37:19 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000240)=0x4) getxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'user.', 'ext4\x00'}, &(0x7f00000004c0)=""/100, 0x64) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'nr0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xffffffffffffffbc, 0x0, 0x147}, 0x0) clone(0x1ad25e5f5724f413, 0x0, 0x0, 0x0, &(0x7f0000000d00)="96b8d6af2cdc2cf64583e3668a295fcc492ea79f276c80eeff19abc7e348b183b5116e61a31dc90ace3b0e7bcb7b326e7eedd13beb08f7cf42e07e64ec695ecea8af5fe39f718986d9433eaa6e00101f7d2118c5f0f46c53744657f520ed1ec93921") perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaac80, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000300), 0x4) gettid() bind(0xffffffffffffffff, &(0x7f0000000340)=@xdp={0x2c, 0x2, 0x0, 0x27}, 0x80) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:37:19 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x3, 0xb7}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r2) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="fc122f5140cb5ad4ad0450a3cc213c023731de747543809c2ca1a4ac1c3c8f353058f06b7c682f1a2bae56", 0x2b, r2) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000280)={'\x16yz', 0x0}, 0x0, 0x0, r3) keyctl$negate(0xd, 0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xb, 0xc, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9121ddf971f988461013c0a5751ce0330d1a5a", [0x40, 0xd70]}) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x6) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffff5d, r5, 0x0, 0x70bd25}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000480)={0x1c, r5, 0x0, 0x70bd26}, 0x1c}}, 0x40805) r6 = socket(0x9, 0xfffffffffffffffd, 0x8) socket(0x10, 0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000003100050d050000e3ff0000000000f4dcc6d59e91b843e1c38e6f000000000000000069d1c8602dfbe2f63cc00ae2f64fcbb7e6d13d0aec987103bf19d4a631ec12869b63448ba2ab8710df1adff247bd809b916eec43dc889c"], 0x14}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x184) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(r8, 0x5401, &(0x7f0000000680)) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r9, 0x80003) sendfile(r1, r9, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x1a}, @in=@multicast1, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3}}, 0xe8) 03:37:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x1, 0x0, @reserved="e7897867697487d5f91310439542fe1577e34b88a382121253f257781a4e8bd6"}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)=@updpolicy={0x21c, 0x19, 0x200, 0x70bd2c, 0x25dfdbfb, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x8001, 0x4e22, 0x0, 0x0, 0x20, 0x80, 0x2e, r3, r4}, {0x8, 0x200, 0x10000, 0x7ff, 0x101, 0x1, 0x10001, 0x8}, {0x5, 0x0, 0x3ff, 0xb47}, 0x4ff, 0x6e6bb2, 0x3, 0x0, 0x2, 0x2}, [@algo_crypt={0xc8, 0x2, {{'ctr-twofish-3way\x00'}, 0x400, "1651fbadbd6c8c227c954df3b0a61cef30c3688f642813c7e7f9c0e937e74a8a68c60f241a9777b02f59943d57b969d6a60d3ed637638d59af7c088c8834add29b1d091710f4e43a4c67980962bba91a6c593c78bdf507ac0c0b169c6cb5c7c385e007987c9da21ed8faf29a2fed7eb5d8d3c234e277688fb748812a0c05f791"}}, @coaddr={0x14, 0xe, @in6=@mcast1}, @algo_auth={0x88, 0x1, {{'tgr192\x00'}, 0x200, "dd9d8ccc81ac0bf4fa1df31bcc0867e277b917975858809d916419bfa90f586931f8a508d70fdcbd1e1f70225421c48be39b9517453e9aa3a9330da4c9dceea1"}}]}, 0x21c}, 0x1, 0x0, 0x0, 0x20020841}, 0x800) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x10100) munlockall() 03:37:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000844) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:19 executing program 2: keyctl$get_keyring_id(0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000140)={{0x5c, @remote, 0x0, 0xdac4, 'lblc\x00', 0x0, 0x4, 0x6f}, {@broadcast, 0x0, 0x0, 0x7fffffff, 0x7fff}}, 0x44) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1, 0x0) keyctl$invalidate(0x15, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='sb=0x']) [ 745.053835] tc_ctl_action: received NO action attribs 03:37:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) [ 745.156496] EXT4-fs: Invalid sb specification: sb=0x,errors=continue [ 745.175196] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 03:37:19 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') read$eventfd(r6, 0x0, 0x0) r7 = dup3(r5, r6, 0x180000) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) r9 = inotify_init() inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r10 = dup2(r8, r9) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r12, &(0x7f00000003c0)='./file0\x00', 0x20000844) r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x60000094) r14 = inotify_init() inotify_add_watch(r14, 0x0, 0x60000094) inotify_add_watch(r14, &(0x7f00000003c0)='./file0\x00', 0x20000844) r15 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r16 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r17 = accept4$packet(r6, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r18 = inotify_init() r19 = inotify_init() r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r20, &(0x7f00000003c0)='./file0\x00', 0x20000844) r21 = inotify_init() inotify_add_watch(r21, &(0x7f00000003c0)='./file0\x00', 0x20000844) r22 = inotify_init() sendmsg$unix(r10, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d27e0fe5", 0xa1}, {&(0x7f00000004c0)='E', 0x1}], 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32=r7, @ANYRES32=r3, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32, @ANYRES32=r5, @ANYRES32=r18, @ANYRES32=r4, @ANYRES32=r19, @ANYBLOB="1c00000000000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000006000000001b0000010000b32239248bfc0a5b4e8a5821f04eaec2df82f24e745830f5e6b5a8e03e6bfec58541136517110cadefa0fb7fac30d36be92f62cc2b9cee4f31afad80a546680fd42c0178c01b444c0939ca9ee7852bf4eb149b9aef6926c05aa899c2eaaaf776f98003530000000000", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="0000000018000000000000000100", @ANYRES32=r7, @ANYRES32=r22, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="00000000b73e2371b076898e41934867f3233fe4aba3b11fccc1b21f6dbced6eeae3cc6f93553483740b7d7a34b94c92031d179cf3ce3b828680208d07570ee225d85980a8d3"], 0x13a, 0x40000}, 0x4) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r2, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 745.298028] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 745.308353] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 745.310813] EXT4-fs: Invalid sb specification: sb=0x,errors=continue 03:37:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) [ 745.344885] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 745.353959] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 745.388309] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 03:37:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[{@i_version='i_version'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_gt={'fowner>', 0xee00}}, {@dont_appraise='dont_appraise'}]}) fgetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000180)=""/133, 0x85) [ 745.524195] EXT4-fs (loop2): Unrecognized mount option "fowner>00000000000000060928" or missing value 03:37:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x1, 0x0, 0x2, 0x5}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) socket$key(0xf, 0x3, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0d00000000003639408fa3a30000660199783b0a82f79b32a7c8225086600a38e07d4db88a80ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900613a027fb50cbcbdd2944076d3d37247e066002314da52d04ea8c924cd48d62a5ccf1032f51d36ab231f6c20aa7e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a2003dc7fd5c8bd97ff4e54b43b8583a060b81e1bc48d7854b8f54b55d8b33442037fb348b", 0xc8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000540)) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000800)) lstat(&(0x7f0000000a40)='./bus\x00', &(0x7f0000000a80)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) lstat(0x0, &(0x7f0000000100)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 03:37:22 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x2, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a18", 0x5f, 0x2}, {0x0, 0x0, 0x401}], 0x1002, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) sendto$inet6(r1, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lsetxattr$security_capability(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x6bfb, 0x3}]}, 0xc, 0x1) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0xc8c0, 0x0, 0x0) close(r1) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 03:37:22 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') socket$inet_udplite(0x2, 0x2, 0x88) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000440)=""/160) getresuid(&(0x7f0000000580), 0x0, &(0x7f00000006c0)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000ac0)="cd06d660b6f2b73bbc496ec2919bd1bb32bb00c20350be208e9b3bd9df84fccf3fd4c02b3031447c1bc9eb43b05e17b780ac161f588334683f2c0c2e426460ef95f88b9c577aa2b58b54d74d6e0c0235108611a2f2c95fa5cae987dc27c0f7398dd5bdb14f8e847f19a209b96905b45f0732b48e1d321b009dfa5cd4b50ed3576cef06ec7e4d39876af5b474f035e87d8dc9db8b69390c0c") clock_settime(0x2, &(0x7f0000000240)={0x77359400}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400100013000200ece4", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003007369743000"/28], 0x34}}, 0x0) connect$netlink(r3, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r4, &(0x7f00000017c0), 0x33c, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000002e40)=""/4096, 0x0, 0x1000, 0x1}, 0x20) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 03:37:22 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendto$inet6(r4, &(0x7f0000000380)="c8c6b114565187621f21e7b36f810cc105a1508cbf600bcda3933490c2e3f63d1c2cd81a551a8fc2fb23c5425009c219fb47288fe5260e1ffb1494d9430e39c6c55f6e6f98485daaa4d894e9bab83d3e21018a4dabf716ba4d05c0a12168e2bc6ab1b55191828cc2", 0x68, 0x50, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r5, 0x0, 0x2040040) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000080)=""/94, &(0x7f0000000000)=0x5e) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000180)=@buf={0x7c, &(0x7f00000005c0)="6880cd3ce664577f8ac2a33522464490697a4f708ff7ada7f75e18ae1ab932cfb0e2af01801d04fc0c052efc676803b3c2e21c0c2b6b99165ed1cf11b7a998311a2cb20a100c44cbd48edb3346ae94bb0e5223d8eda95ebc9bd8ea5949a3a44a71adde77996d781301994f1dc0570d52893ff63d932712cf7c6952c8"}) keyctl$join(0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xd) ioctl$LOOP_CLR_FD(r2, 0x4c01) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xffffffffffffffbb, 0x0) 03:37:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003140)) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) clock_settime(0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21c00082, r5}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) 03:37:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(r0, r1, 0x0, 0x102002700) 03:37:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000000c0)=0x3) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r3, &(0x7f00000000c0), 0x0, 0x20040000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) dup(r4) 03:37:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 03:37:22 executing program 1: mmap(&(0x7f00009da000/0x6000)=nil, 0x6000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) write$P9_RAUTH(r3, &(0x7f00000001c0)={0x14, 0x67, 0x2, {0x80, 0x1, 0x3}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000010005fb000000000000000000000e03dba35ecd1854245942c0000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000452d65d26fd5e1f338dc26d7115e69ed9ddd94c50c9747b4c6ad325cf180e0781f87b04f71155849dd92c0f94812729396201e3f61098e3c9dd456ebd524e248413809169f87c40c07476c456810df8cb64dc207b24e0461101d825c132ddadc8cb4d15757269a5ada93b3aea9e03ac6c37666d1da2cc44face810e114a72ec7001d43eac385a244789604e5ded66878ecc4f5"], 0x28}}, 0x0) r5 = gettid() socket$netlink(0x10, 0x3, 0x4) ptrace$setopts(0xffffffffffffffff, r5, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r6 = open(&(0x7f0000000340)='./bus\x00', 0x161042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r1, r6, 0x0, 0x800000000024) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, r9, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x5c}}, 0x4000010) ioctl$VT_WAITACTIVE(r8, 0x5607) 03:37:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 03:37:22 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r6 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, r6) r7 = syz_open_procfs(r6, &(0x7f0000000000)='net/bnep\x00') r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r8, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4000) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 748.332796] FAT-fs (loop5): codepage cp437 not found 03:37:25 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x204c2, 0x108) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x80000925) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1692c24, &(0x7f00000001c0)) 03:37:25 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x6c, 0x1, 0x2, "a53370bba960f995e358d8bc48797ec8", "6911ed2d97335a23f1ff61f072545f2e938cdf856585bde5e2bc91a866363259f553d097527b42040a7e2729228eef27a21af84be933dba7d9f0bb70577494507c6513b59b30019f0b0c279426cefeea02ee22aa5ec09f"}, 0x6c, 0x1) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000240)={0xa, 0x7, 0x7f}, 0xa) 03:37:25 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) 03:37:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 03:37:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00000c000000000000000000000005000500000000000a0000000000000000000000230b00000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x60}}, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x6, 0xfff, 0x0, 0xfffffff9, 0x5, 0x1f, 0x8, 0x9, 0x2, 0x48000000, 0xb9a6, 0x5}) 03:37:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000000c0)=0x3) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r3, &(0x7f00000000c0), 0x0, 0x20040000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) dup(r4) 03:37:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 03:37:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='\xb6\xc8av\x00', &(0x7f0000000100)='./file0\x00', 0x803ff, 0x8e358d84ff4d30e, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb64c86d4f66732e66613400040441000500077008f8", 0x16, 0xffffffffffff0000}], 0x10, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x88000, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x7fff) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000580)) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x1002, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) close(r2) getrlimit(0xdba2f8c2e666d118, &(0x7f0000000180)) 03:37:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r1 = epoll_create1(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000017c0)=0xe8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000001c0)={0xa3, 0x5}, 0xc) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001800)={@mcast1, 0x51, r3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8, 0x0, 0x400}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x3ff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0x10000001c) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x1000, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r9, 0x100000001) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 03:37:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x8001, 0x3, 0x6}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000300)=ANY=[@ANYBLOB="0300000000000000b4000000000000000300000000000000", @ANYRES32, @ANYBLOB="00000000d7574dbf07527f49c3177a47ea05000000000000000200000000001c00000000000000ac008f21789e56add1584b0d7cb2ad2a9580e9e82a93f8e5401b605bf00e52247bc96648ed80169f22248198fabbc36fda7ac639f8d0f772da6ee5e4ba63787beea519eb25fbd8ec782cc842cf459137c6f8a2f8c459da83b987e34107187f9c1f8dc6bd5e11c11645a56334", @ANYRES32=r5, @ANYBLOB="00000000519300"/28, @ANYRES32=r6, @ANYBLOB="000000000400"/28]) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005480)) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x82, 0x40, 0xff, 0x0, 0x54, 0x0, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x2800, 0x5, 0x2, 0x6, 0x0, 0x5, 0x9}, r7, 0xc, r8, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf209, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 751.223466] FAT-fs (loop5): codepage cp437 not found 03:37:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 03:37:25 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080016000400ff7e2800", 0x26}], 0x1}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000800)=ANY=[@ANYBLOB="eb2ce154877e03058155c097ad199651a5d5cdcb427a60138f968d785bdd806a8dfed0027e6eeee7ea2714a7e985030b4540621c13c8a0f599acc4f9bb7bf085545f5f3786177e5a587f48dfb6ddec62103cacac6b9e0f945be7c0a1e2694270f6cafa4218260228cda2c531cffa2879baecc00071ba14ef1bbafe99564cd3bd20", @ANYBLOB="4752e1df68f33fc8866386ccd0d468e1edde2af70e0960deb1748c25a11c50fd22a8484be542c7eae08e728622325752e1a8606205bda98d40cdbab89a2394aa74971d496492e7380ae11f8fe221fe6786b3c452b41e726e0ab4326abb71dbc063338406572daf43ff38d82fed4f2707f8c79bb4f4a7d091a2f49fb8eeb23eea57c61b65eff99085514b5edf39d91efed418c6168c90c42a35adb824c0057fe65a22a81270122a65f6758a212df624bd4622900579dc05d5f1d9c506f9d60843c9c5077d58d42a0d", @ANYPTR=&(0x7f0000000540)=ANY=[], @ANYRES16], 0x4) creat(0x0, 0x4a) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000280)=""/52, 0x34) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0xfffffffe, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000400)='y\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000300)) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000004c0)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) fcntl$setlease(r4, 0x400, 0xd438e50131c3e7e3) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 03:37:25 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x9, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r1, 0x8200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="4c9577d564acd9bcab375b0a7db00d84"}}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x20000, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x2}, {0x0, 0x9}]}, 0x14, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x8cb38f9755a659bd, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 751.725037] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 751.829776] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:37:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) setxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) getegid() r3 = getpid() r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) sendto$inet6(r5, &(0x7f0000000440)="482a669ff01638c655a4c904cda4d0e6c569199d5587f7f5160a0d1f70b6a8ca9e7dd705eba7c3ea2491af9af058511534c3e18d", 0x34, 0x22fee1c7832048cd, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6, 0x1f, 0xcc, 0x5, 0x0, 0x2, 0x810, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0xd820, 0xfffffffffffff800, 0x4, 0x0, 0xfffffffffffffe67, 0x324, 0x4}, r3, 0xf, r4, 0x1) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$sock(r6, &(0x7f0000000680)={&(0x7f0000000380)=@ethernet={0x1, @local}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000300)="6918742593774286b186949041a15f6ffa6a6778a2", 0x15}, {&(0x7f0000000bc0)="104b351d22d6d7a2a63b42e0225e960dbc9a3ecb60f5a634c9559ba389d97cc71f2859dc2c27955af65395725aa1a653a6c000ee5621b737f2c514e02bf369f5ea732994856f3fe1a3f51fab2da0e74dc6c5922ed2a3fb682cdd8abdb76d3b7b64a7801228f586ecaa8134eb2eef9318623a2671144300bdaefb6f3b5b59a897fa57158b8e4b58692733c01530ae6f91c75f4746f7ecd8c28a92ac", 0x9b}, {0x0}], 0x3, &(0x7f00000005c0)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x101}}], 0x48}, 0x8040000) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(0x0, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x118, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @dev, 0xff000000, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0x9cdc2128e0e14e4, 0xff]}, @empty, {[0x80, 0x7f, 0xff, 0x0, 0x7f]}, 0x3, 0x8, 0x0, 0xcb, 0x0, 0x200, 'gre0\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1f}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x15052a4ca567a388}, @mac=@dev={[], 0x15}, @multicast2, @rand_addr=0x1ff, 0xa3dc32f0a70c933}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x3f, 0x9}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 03:37:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[]}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:30 executing program 3: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, 0x0, 0x80200000003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="0800010000000000140012000500a5"], 0x2}, 0x1, 0x0, 0x0, 0x15}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x7f, 0x63, 0x0, 0x0, 0x0, 0x4, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xde7ccd1e62f17411, @perf_config_ext={0x9, 0xa25b}, 0x8000, 0x0, 0x0, 0x0, 0x9, 0x4, 0x2}) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22483, 0x0, 0x0, 0x5, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x1c0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000300)={0x3b, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x2, 'lblcr\x00', 0x0, 0x5, 0x78}, 0x2c) sendfile(r1, r1, 0x0, 0x24000058) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000003c0)={'bond0\x00', {0x2, 0x4e23, @broadcast}}) read(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) unlink(&(0x7f0000000380)='./file0/file0\x00') getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) gettid() 03:37:30 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open(0x0, 0x40c2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) chown(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0x10, 0x100000002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6(0x10, 0x100000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r0, r2, 0x0, 0x7fffffa7) r6 = open(&(0x7f0000000000)='./file0\x00', 0x145042, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x400, 0x0) ioctl$EVIOCGREP(r7, 0x80084503, &(0x7f0000000140)=""/184) sendfile(r6, r0, 0x0, 0xffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000040)={0x1, [0x0]}) socket$inet(0x2, 0x0, 0x0) 03:37:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 03:37:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', @ifru_map={0x3}}) signalfd4(r0, &(0x7f0000006000), 0x157, 0x800) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="042dbd8c6e0000000000070000"], 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r1 = getpid() r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x173b1947892495c4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x2004020) write$P9_RLINK(r2, &(0x7f0000000000)={0x7, 0x47, 0x3c}, 0x7) sched_rr_get_interval(r1, &(0x7f0000000380)) r5 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r5, 0x400, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req={0xfff, 0x2, 0x5, 0x800}, 0x10) fcntl$getflags(r5, 0x401) setsockopt$packet_buf(r5, 0x107, 0x2, &(0x7f0000000280)="567387f1fb59b4dfb4c1eb8265ebc079b3dcd906cc9d2bab5a8efb9f642c9d5a9916c6d3", 0x24) dup(0xffffffffffffffff) socket(0x10, 0x3, 0x0) 03:37:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(r0, r1, 0x0, 0x0) [ 756.382158] selinux_nlmsg_perm: 1182 callbacks suppressed [ 756.382167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=110 sclass=netlink_route_socket pig=11602 comm=syz-executor.1 [ 756.405407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11603 comm=syz-executor.2 03:37:30 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x6a, 0x3, 0x1, 0x3ff, 0x2, 0x3e, 0x3, 0x3ab, 0x40, 0x7b, 0x8000, 0x3, 0x38, 0x2, 0x9, 0x800, 0x200}, [{0x7, 0x2, 0x7ff, 0x3, 0x2, 0x3}], "fb20188d2d8fd4c08ff9a443e06d2db3a47f26a8dd1baab64d52ddf4ba43aea54a5c9d5fa7dcd715a7d8e4a01fff616135fdd92e9891890a1955510c196ae0c9f1228d0673b376465422c8e3a501e316effba649dbfe30ec9833390825536a26cdb8a92f33c5c9f6f219878f93c28d23c0f4", [[], [], []]}, 0x3ea) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='bpq0\x00', 0x10) link(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') lgetxattr(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000240)=@random={'btrfs.', '}\x00'}, &(0x7f0000000280)=""/27, 0x1b) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) mknodat(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x100, 0x6) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000800)=""/160, 0x77e28a48576dbe91) 03:37:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="6dd56f6ae6ea49478c", 0x9}], 0x1) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e696400000002a8bf8cd84b27c35"], 0x14) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) write$binfmt_aout(r2, &(0x7f0000000680)={{0xcc, 0x6a, 0x1, 0x3b3, 0x17d, 0x6, 0xce, 0x9}, "", [[], [], []]}, 0x320) r3 = socket(0xa, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x36, &(0x7f0000001440)=""/4096, &(0x7f0000000340)=0xffffffffffffff47) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000380)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2100000}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000640), 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES16=r4, @ANYRESHEX], 0x2}}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x4018000) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') [ 756.475451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11603 comm=syz-executor.2 [ 756.504447] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11603 comm=syz-executor.2 03:37:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(r0, r1, 0x0, 0x0) [ 756.517228] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11603 comm=syz-executor.2 [ 756.531257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11603 comm=syz-executor.2 03:37:30 executing program 3: clone(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) [ 756.588031] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11603 comm=syz-executor.2 [ 756.602072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11603 comm=syz-executor.2 [ 756.621183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11603 comm=syz-executor.2 [ 756.645202] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11603 comm=syz-executor.2 03:37:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/260) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(r0, r1, 0x0, 0x0) 03:37:35 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000002440)=[{&(0x7f00000003c0)="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", 0x1f8, 0x8}, {&(0x7f00000013c0)="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", 0x1eb}]) 03:37:35 executing program 1: creat(0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x20000000006) fcntl$setstatus(r0, 0x4, 0x800) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@rc={0x1f, {0xf5, 0x0, 0x40, 0x81, 0x8}, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000001580)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14}}], 0x78}}, {{&(0x7f0000001640)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000016c0)="7a84686f07635f3bf49c89835f46e711cedd6cd787264ada9f029b72a74fed4e65d48ce5dfe6bdf2c9ad3760015b10748904d412a8934fae3f9e5b991e9ac5c47b69c01afd42ced6027ef6d0ec65f1fae4cc54648201bcb8666577057c77ef98431e176f25315beb427430dec0cb1d41927e80c2234155a8f67e3f327fb5bd623866586038226b7a6bd21e552309904740d609b5b586a27d5c20e0ae449af9e5bcda5cb38082c6859a144ef20477f0133786a636a82fbebd8efde7c4d8dac8c13e49a54cb53b98e46709f9fa80ff4a52d3b7ccd8e0f11129d52af517", 0xdc}, {&(0x7f00000017c0)="bc031193043d783d13bbbb", 0xb}, {&(0x7f0000001800)="56b0faf406431c00b295c88843532b64c91aff0caa617f3dafd1281af8bfd31e4fdeea75faa79821c940e24de7d3222b81081b0f74b6a077d3c09a47ebe87283ca83320af63e752d17f4c653e0e3c2d87d81c4f6abc9cab0c7fa9054a3d290fc675ac1416b48b98b88bc49ab4b7c20b6697a3e501067015c5bf7b7490d14f659873f5b7ae40ad47f99e84dfd6ab8d7e31337e36333989291b65067ad9d2eda1d4a8bea48087e1dd1f83708695e2c1a1a2dacda54ed7207839a46a75ed59bd3b0a1f1d88c87eb47", 0xc7}, {&(0x7f0000001900)="ccfed6de5a1d9e6eca41b0afa1b06587892419ab36a453f2710617ba10a3f59f480e8c008fff08cfea1247442ff4e0c53c78e76b8844485ba6efd7fc0ad68af2d8fc5924617d70af", 0x48}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)="3834dcbc66df5cb470af738bfbd6ff2ef4bd032244a5cb433840dfe8b5a4df5425f5b21855b5f7a510a31c6d0d9cff484d806fd67e0a1aa382d4304b703d373c2294c37cbd3920e824bbf67c82f53b", 0x4f}], 0x6}}, {{&(0x7f0000001bc0)=@sco={0x1f, {0x81, 0x5, 0x7f, 0x7, 0x5}}, 0x80, &(0x7f0000001d80)=[{0x0}, {&(0x7f0000001d40)="d1d7f01fc7fd6277f89b7337b5a86c08db2bf74f8219f7fbd0143926e5dc53", 0x1f}], 0x2}}, {{&(0x7f0000002480)=@pppoe={0x18, 0x0, {0x0, @random="fc8f8257676e", 'veth1\x00'}}, 0x80, &(0x7f00000035c0), 0x0, &(0x7f0000003600)=[@timestamping={{0x14, 0x1, 0x25, 0x76}}], 0x18}}], 0x4, 0x20000) r1 = creat(0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x40, r2, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0xffffffffffffff7b, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8002}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x20000000006) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) keyctl$set_timeout(0xf, r4, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r4) request_key(&(0x7f0000000000)='r\x15', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='-&wlan1vmnet1\xf5eth1\'}selinux$\x00', r4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000140)="5d825ef375e6076bffcb64f57ebdae463e867019f28eee39b2921cd6fc4601adc7b21157af28d5a9557edb7a1b1c9b2ffa88e47449b87410664ee46fdcc6ba461520c3cd144460b7cb01df39d5ffce975193994a8f80326a4959810834f8549e44c97973c80ade4a90017d47a753ac23b59d6a20f4f469433fd08558301d41a8ba01ac3c9cf4d81d84a3f0dfef3a118c49108a881646b82e8737f8505f98ae9b915308b8bf", 0xa5) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r3, 0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) gettid() 03:37:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000240)=""/210) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00memovy '], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 03:37:36 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xa7, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005f89b9edac6f257eba0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 03:37:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x43) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x200140, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/251) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000f50f90), 0x0, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1000000009c440, 0x10) r5 = open(&(0x7f00003b6ff8)='./file0\x00', 0x1000000009c440, 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$getflags(r5, 0x401) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r6, 0x300, 0x0, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x40) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0xc00, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x401}, 0x0) sendmsg$NET_DM_CMD_STOP(r5, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x14, r6, 0x10, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8110) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) ioctl$BLKRRPART(r4, 0x125f, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(r0, r2, 0x0, 0x102002700) lsetxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)='vboxnet0eth0!md5sum]#[vboxnet0[selinux,selinux[?]!\x00', 0x33, 0x1) 03:37:36 executing program 2: 03:37:36 executing program 5: 03:37:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/258) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x9e200, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000140)=""/113) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) sendfile(r0, r2, 0x0, 0x102002700) [ 761.924504] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 761.946201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:37:37 executing program 3: 03:37:37 executing program 3: 03:37:37 executing program 3: 03:37:37 executing program 3: [ 762.725617] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1001.430242] INFO: task syz-executor.4:29886 blocked for more than 140 seconds. [ 1001.437650] Not tainted 4.14.156-syzkaller #0 [ 1001.443349] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1001.451611] syz-executor.4 D25312 29886 1 0x00000004 [ 1001.457225] Call Trace: [ 1001.459802] ? __schedule+0x88c/0x1f80 [ 1001.463956] ? __sched_text_start+0x8/0x8 [ 1001.468798] ? lock_downgrade+0x630/0x630 [ 1001.473250] ? lock_acquire+0x12b/0x360 [ 1001.477211] ? __mutex_lock+0x2dc/0x13e0 [ 1001.481467] schedule+0x92/0x1c0 [ 1001.484820] schedule_preempt_disabled+0x13/0x20 [ 1001.489554] __mutex_lock+0x595/0x13e0 [ 1001.493677] ? lo_open+0x19/0xb0 [ 1001.497142] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1001.502775] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1001.508232] ? lock_downgrade+0x630/0x630 [ 1001.512574] ? check_preemption_disabled+0x35/0x1f0 [ 1001.517591] ? lo_compat_ioctl+0x160/0x160 [ 1001.521988] ? lo_open+0x19/0xb0 [ 1001.525362] lo_open+0x19/0xb0 [ 1001.528540] __blkdev_get+0x267/0xf90 [ 1001.532533] ? __blkdev_put+0x6d0/0x6d0 [ 1001.536502] ? perf_trace_lock+0x11e/0x4e0 [ 1001.540915] ? fsnotify+0x8b0/0x1150 [ 1001.544618] blkdev_get+0x97/0x8b0 [ 1001.548155] ? bd_acquire+0x171/0x2c0 [ 1001.552136] ? bd_may_claim+0xd0/0xd0 [ 1001.555919] ? lock_downgrade+0x630/0x630 [ 1001.560168] ? lock_acquire+0x12b/0x360 [ 1001.564155] ? bd_acquire+0x21/0x2c0 [ 1001.567861] ? do_raw_spin_unlock+0x13f/0x220 [ 1001.572417] blkdev_open+0x1cc/0x250 [ 1001.576199] ? security_file_open+0x88/0x190 [ 1001.580702] do_dentry_open+0x44e/0xe20 [ 1001.584669] ? bd_acquire+0x2c0/0x2c0 [ 1001.588457] vfs_open+0x105/0x230 [ 1001.592137] path_openat+0xb6c/0x2be0 [ 1001.595953] ? path_mountpoint+0x9a0/0x9a0 [ 1001.600346] ? perf_trace_lock+0x11e/0x4e0 [ 1001.604593] do_filp_open+0x1a1/0x280 [ 1001.608379] ? may_open_dev+0xe0/0xe0 [ 1001.612258] ? lock_downgrade+0x630/0x630 [ 1001.616576] ? lock_acquire+0x12b/0x360 [ 1001.620662] ? __alloc_fd+0x3f/0x490 [ 1001.624385] ? do_raw_spin_unlock+0x13f/0x220 [ 1001.628908] ? _raw_spin_unlock+0x29/0x40 [ 1001.633158] ? __alloc_fd+0x1bf/0x490 [ 1001.636971] do_sys_open+0x2ca/0x590 [ 1001.640784] ? filp_open+0x60/0x60 [ 1001.644319] ? SyS_mkdirat+0x146/0x220 [ 1001.648356] ? _raw_spin_unlock_irq+0x35/0x50 [ 1001.652953] ? do_syscall_64+0x43/0x520 [ 1001.656983] ? do_sys_open+0x590/0x590 [ 1001.660979] do_syscall_64+0x19b/0x520 [ 1001.664868] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1001.670109] RIP: 0033:0x4143c0 [ 1001.673290] RSP: 002b:00007ffdff08f9b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 1001.681263] RAX: ffffffffffffffda RBX: 00000000000ba054 RCX: 00000000004143c0 [ 1001.688732] RDX: 00007ffdff08fa4a RSI: 0000000000000002 RDI: 00007ffdff08fa40 [ 1001.696078] RBP: 0000000000000405 R08: 0000000000000000 R09: 000000000000000a [ 1001.703464] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 1001.710822] R13: 00007ffdff08f9f0 R14: 00000000000ba03c R15: 00007ffdff08fa00 [ 1001.718263] INFO: task syz-executor.2:9829 blocked for more than 140 seconds. [ 1001.725688] Not tainted 4.14.156-syzkaller #0 [ 1001.730858] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1001.738818] syz-executor.2 D25312 9829 1 0x00000004 [ 1001.744505] Call Trace: [ 1001.747092] ? __schedule+0x88c/0x1f80 [ 1001.751071] ? __sched_text_start+0x8/0x8 [ 1001.755215] ? lock_downgrade+0x630/0x630 [ 1001.759361] ? lock_acquire+0x12b/0x360 [ 1001.763537] ? __mutex_lock+0x2dc/0x13e0 [ 1001.767599] schedule+0x92/0x1c0 [ 1001.771144] schedule_preempt_disabled+0x13/0x20 [ 1001.775964] __mutex_lock+0x595/0x13e0 [ 1001.779884] ? lo_open+0x19/0xb0 [ 1001.783345] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1001.788813] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1001.794400] ? lock_downgrade+0x630/0x630 [ 1001.798550] ? check_preemption_disabled+0x35/0x1f0 [ 1001.803619] ? lo_compat_ioctl+0x160/0x160 [ 1001.808043] ? lo_open+0x19/0xb0 [ 1001.811508] lo_open+0x19/0xb0 [ 1001.814702] __blkdev_get+0x267/0xf90 [ 1001.818519] ? __blkdev_put+0x6d0/0x6d0 [ 1001.822652] ? perf_trace_lock+0x11e/0x4e0 [ 1001.826958] ? fsnotify+0x8b0/0x1150 [ 1001.830881] blkdev_get+0x97/0x8b0 [ 1001.834428] ? bd_acquire+0x171/0x2c0 [ 1001.838229] ? bd_may_claim+0xd0/0xd0 [ 1001.842091] ? lock_downgrade+0x630/0x630 [ 1001.846332] ? lock_acquire+0x12b/0x360 [ 1001.850412] ? bd_acquire+0x21/0x2c0 [ 1001.854125] ? do_raw_spin_unlock+0x13f/0x220 [ 1001.858608] blkdev_open+0x1cc/0x250 [ 1001.862371] ? security_file_open+0x88/0x190 [ 1001.866777] do_dentry_open+0x44e/0xe20 [ 1001.870847] ? bd_acquire+0x2c0/0x2c0 [ 1001.874650] vfs_open+0x105/0x230 [ 1001.878091] path_openat+0xb6c/0x2be0 [ 1001.881956] ? path_mountpoint+0x9a0/0x9a0 [ 1001.886190] ? perf_trace_lock+0x11e/0x4e0 [ 1001.890545] do_filp_open+0x1a1/0x280 [ 1001.894350] ? may_open_dev+0xe0/0xe0 [ 1001.898146] ? lock_downgrade+0x630/0x630 [ 1001.902337] ? lock_acquire+0x12b/0x360 [ 1001.906303] ? __alloc_fd+0x3f/0x490 [ 1001.910142] ? do_raw_spin_unlock+0x13f/0x220 [ 1001.914648] ? _raw_spin_unlock+0x29/0x40 [ 1001.918800] ? __alloc_fd+0x1bf/0x490 [ 1001.922675] do_sys_open+0x2ca/0x590 [ 1001.926389] ? filp_open+0x60/0x60 [ 1001.929912] ? SyS_mkdirat+0x146/0x220 [ 1001.933924] ? _raw_spin_unlock_irq+0x35/0x50 [ 1001.938430] ? do_syscall_64+0x43/0x520 [ 1001.942452] ? do_sys_open+0x590/0x590 [ 1001.946349] do_syscall_64+0x19b/0x520 [ 1001.950344] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1001.955538] RIP: 0033:0x4143c0 [ 1001.958709] RSP: 002b:00007ffc8a7e69a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 1001.966461] RAX: ffffffffffffffda RBX: 00000000000b9cee RCX: 00000000004143c0 [ 1001.973798] RDX: 00007ffc8a7e6a3a RSI: 0000000000000002 RDI: 00007ffc8a7e6a30 [ 1001.981110] RBP: 0000000000000079 R08: 0000000000000000 R09: 000000000000000a [ 1001.988460] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 1001.995820] R13: 00007ffc8a7e69e0 R14: 00000000000b9c8e R15: 00007ffc8a7e69f0 [ 1002.003203] INFO: task syz-executor.5:11667 blocked for more than 140 seconds. [ 1002.010640] Not tainted 4.14.156-syzkaller #0 [ 1002.015655] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1002.023726] syz-executor.5 D25312 11667 1 0x00000004 [ 1002.029364] Call Trace: [ 1002.032055] ? __schedule+0x88c/0x1f80 [ 1002.036119] ? __sched_text_start+0x8/0x8 [ 1002.040354] ? lock_downgrade+0x630/0x630 [ 1002.044499] ? lock_acquire+0x12b/0x360 [ 1002.048454] ? __mutex_lock+0x2dc/0x13e0 [ 1002.052664] schedule+0x92/0x1c0 [ 1002.056029] schedule_preempt_disabled+0x13/0x20 [ 1002.060838] __mutex_lock+0x595/0x13e0 [ 1002.064722] ? lo_open+0x19/0xb0 [ 1002.068073] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1002.073649] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1002.079277] ? lock_downgrade+0x630/0x630 [ 1002.083506] ? check_preemption_disabled+0x35/0x1f0 [ 1002.088641] ? lo_compat_ioctl+0x160/0x160 [ 1002.093629] ? lo_open+0x19/0xb0 [ 1002.097012] lo_open+0x19/0xb0 [ 1002.100271] __blkdev_get+0x267/0xf90 [ 1002.104082] ? __blkdev_put+0x6d0/0x6d0 [ 1002.108106] ? perf_trace_lock+0x11e/0x4e0 [ 1002.112402] ? fsnotify+0x8b0/0x1150 [ 1002.116123] blkdev_get+0x97/0x8b0 [ 1002.119664] ? bd_acquire+0x171/0x2c0 [ 1002.123515] ? bd_may_claim+0xd0/0xd0 [ 1002.127307] ? lock_downgrade+0x630/0x630 [ 1002.131494] ? lock_acquire+0x12b/0x360 [ 1002.135560] ? bd_acquire+0x21/0x2c0 [ 1002.139262] ? do_raw_spin_unlock+0x13f/0x220 [ 1002.143849] blkdev_open+0x1cc/0x250 [ 1002.147575] ? security_file_open+0x88/0x190 [ 1002.152537] do_dentry_open+0x44e/0xe20 [ 1002.156625] ? bd_acquire+0x2c0/0x2c0 [ 1002.160534] vfs_open+0x105/0x230 [ 1002.163998] path_openat+0xb6c/0x2be0 [ 1002.167796] ? path_mountpoint+0x9a0/0x9a0 [ 1002.172106] ? perf_trace_lock+0x11e/0x4e0 [ 1002.176346] do_filp_open+0x1a1/0x280 [ 1002.180198] ? may_open_dev+0xe0/0xe0 [ 1002.184005] ? lock_downgrade+0x630/0x630 [ 1002.188139] ? lock_acquire+0x12b/0x360 [ 1002.192161] ? __alloc_fd+0x3f/0x490 [ 1002.195883] ? do_raw_spin_unlock+0x13f/0x220 [ 1002.200447] ? _raw_spin_unlock+0x29/0x40 [ 1002.204588] ? __alloc_fd+0x1bf/0x490 [ 1002.208395] do_sys_open+0x2ca/0x590 [ 1002.212162] ? filp_open+0x60/0x60 [ 1002.215695] ? SyS_mkdirat+0x146/0x220 [ 1002.219563] ? _raw_spin_unlock_irq+0x35/0x50 [ 1002.224118] ? do_syscall_64+0x43/0x520 [ 1002.228090] ? do_sys_open+0x590/0x590 [ 1002.232023] do_syscall_64+0x19b/0x520 [ 1002.235913] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1002.241159] RIP: 0033:0x4143c0 [ 1002.244341] RSP: 002b:00007ffeaf3d54f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 1002.252099] RAX: ffffffffffffffda RBX: 00000000000b9fa4 RCX: 00000000004143c0 [ 1002.259460] RDX: 00007ffeaf3d558a RSI: 0000000000000002 RDI: 00007ffeaf3d5580 [ 1002.266778] RBP: 0000000000000002 R08: 0000000000000000 R09: 000000000000000a [ 1002.274111] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 1002.281459] R13: 00007ffeaf3d5530 R14: 00000000000b9c76 R15: 00007ffeaf3d5540 [ 1002.288749] INFO: task syz-executor.1:12114 blocked for more than 140 seconds. [ 1002.296148] Not tainted 4.14.156-syzkaller #0 [ 1002.301200] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1002.309157] syz-executor.1 D27936 12114 11357 0x00000004 [ 1002.314858] Call Trace: [ 1002.317459] ? __schedule+0x88c/0x1f80 [ 1002.321410] ? __sched_text_start+0x8/0x8 [ 1002.325580] ? lock_downgrade+0x630/0x630 [ 1002.329707] ? lock_acquire+0x12b/0x360 [ 1002.333734] ? __mutex_lock+0x2dc/0x13e0 [ 1002.337795] schedule+0x92/0x1c0 [ 1002.341197] schedule_preempt_disabled+0x13/0x20 [ 1002.346107] __mutex_lock+0x595/0x13e0 [ 1002.349978] ? loop_control_ioctl+0x183/0x310 [ 1002.354560] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1002.360071] ? __lock_acquire+0x5d7/0x4320 [ 1002.364305] ? __radix_tree_lookup+0x180/0x220 [ 1002.368879] ? loop_control_ioctl+0x183/0x310 [ 1002.373454] loop_control_ioctl+0x183/0x310 [ 1002.377787] ? loop_probe+0x180/0x180 [ 1002.381693] ? loop_probe+0x180/0x180 [ 1002.385541] do_vfs_ioctl+0xabe/0x1040 [ 1002.389418] ? selinux_file_ioctl+0x426/0x590 [ 1002.394055] ? selinux_file_ioctl+0x116/0x590 [ 1002.398593] ? ioctl_preallocate+0x1e0/0x1e0 [ 1002.403297] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 1002.408591] ? __fget+0x210/0x370 [ 1002.412160] ? lock_downgrade+0x630/0x630 [ 1002.416306] ? lock_acquire+0x12b/0x360 [ 1002.420438] ? check_preemption_disabled+0x35/0x1f0 [ 1002.425549] ? check_preemption_disabled+0x35/0x1f0 [ 1002.430637] ? security_file_ioctl+0x7c/0xb0 [ 1002.435048] SyS_ioctl+0x7f/0xb0 [ 1002.438393] ? do_vfs_ioctl+0x1040/0x1040 [ 1002.442599] do_syscall_64+0x19b/0x520 [ 1002.446486] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1002.451707] RIP: 0033:0x45a649 [ 1002.454884] RSP: 002b:00007f0f6c1ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1002.462636] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a649 [ 1002.473092] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000004 [ 1002.480402] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1002.487668] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0f6c1cd6d4 [ 1002.495001] R13: 00000000004c40bc R14: 00000000004d86b8 R15: 00000000ffffffff [ 1002.502348] INFO: task syz-executor.1:12123 blocked for more than 140 seconds. [ 1002.509689] Not tainted 4.14.156-syzkaller #0 [ 1002.514734] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1002.522951] syz-executor.1 D29584 12123 11357 0x00000004 [ 1002.528596] Call Trace: [ 1002.531236] ? __schedule+0x88c/0x1f80 [ 1002.535121] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1002.539878] ? __sched_text_start+0x8/0x8 [ 1002.544082] ? retint_kernel+0x2d/0x2d [ 1002.547965] ? lock_downgrade+0x630/0x630 [ 1002.552159] schedule+0x92/0x1c0 [ 1002.556565] schedule_preempt_disabled+0x13/0x20 [ 1002.561366] __mutex_lock+0x595/0x13e0 [ 1002.565265] ? loop_control_ioctl+0x71/0x310 [ 1002.569669] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1002.575221] ? __lock_acquire+0x5d7/0x4320 [ 1002.579458] ? trace_hardirqs_on_caller+0x37b/0x540 [ 1002.584527] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1002.589284] ? loop_control_ioctl+0x71/0x310 [ 1002.593768] loop_control_ioctl+0x71/0x310 [ 1002.598020] ? loop_probe+0x180/0x180 [ 1002.601892] ? loop_probe+0x180/0x180 [ 1002.605689] do_vfs_ioctl+0xabe/0x1040 [ 1002.609561] ? selinux_file_ioctl+0x426/0x590 [ 1002.614722] ? selinux_file_ioctl+0x116/0x590 [ 1002.619223] ? ioctl_preallocate+0x1e0/0x1e0 [ 1002.623680] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 1002.628950] ? __fget+0x210/0x370 [ 1002.634456] ? lock_downgrade+0x630/0x630 [ 1002.638698] ? lock_acquire+0x12b/0x360 [ 1002.642765] ? check_preemption_disabled+0x35/0x1f0 [ 1002.647893] ? check_preemption_disabled+0x35/0x1f0 [ 1002.653082] ? security_file_ioctl+0x7c/0xb0 [ 1002.657495] SyS_ioctl+0x7f/0xb0 [ 1002.660928] ? do_vfs_ioctl+0x1040/0x1040 [ 1002.665134] do_syscall_64+0x19b/0x520 [ 1002.669121] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1002.674571] RIP: 0033:0x45a649 [ 1002.677983] RSP: 002b:00007f0f6c1abc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1002.685991] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a649 [ 1002.693295] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000004 [ 1002.700658] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1002.707926] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0f6c1ac6d4 [ 1002.715272] R13: 00000000004c4091 R14: 00000000004d8688 R15: 00000000ffffffff [ 1002.722606] INFO: task syz-executor.1:12128 blocked for more than 140 seconds. [ 1002.729964] Not tainted 4.14.156-syzkaller #0 [ 1002.735427] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1002.743526] syz-executor.1 D29024 12128 11357 0x00000004 [ 1002.749142] Call Trace: [ 1002.751781] ? __schedule+0x88c/0x1f80 [ 1002.755757] ? __sched_text_start+0x8/0x8 [ 1002.759902] ? lock_downgrade+0x630/0x630 [ 1002.764098] ? lock_acquire+0x12b/0x360 [ 1002.768080] ? __mutex_lock+0x2dc/0x13e0 [ 1002.772204] schedule+0x92/0x1c0 [ 1002.775566] schedule_preempt_disabled+0x13/0x20 [ 1002.780364] __mutex_lock+0x595/0x13e0 [ 1002.784306] ? loop_control_ioctl+0x71/0x310 [ 1002.788717] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1002.794276] ? __lock_acquire+0x5d7/0x4320 [ 1002.798526] ? loop_control_ioctl+0x71/0x310 [ 1002.802999] loop_control_ioctl+0x71/0x310 [ 1002.807346] ? loop_probe+0x180/0x180 [ 1002.811197] ? loop_probe+0x180/0x180 [ 1002.815867] do_vfs_ioctl+0xabe/0x1040 [ 1002.819740] ? selinux_file_ioctl+0x426/0x590 [ 1002.824324] ? selinux_file_ioctl+0x116/0x590 [ 1002.828822] ? ioctl_preallocate+0x1e0/0x1e0 [ 1002.833288] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 1002.838564] ? __fget+0x210/0x370 [ 1002.842083] ? lock_downgrade+0x630/0x630 [ 1002.846224] ? lock_acquire+0x12b/0x360 [ 1002.850301] ? check_preemption_disabled+0x35/0x1f0 [ 1002.855308] ? check_preemption_disabled+0x35/0x1f0 [ 1002.860388] ? security_file_ioctl+0x7c/0xb0 [ 1002.864797] SyS_ioctl+0x7f/0xb0 [ 1002.868143] ? do_vfs_ioctl+0x1040/0x1040 [ 1002.872337] do_syscall_64+0x19b/0x520 [ 1002.876227] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1002.881499] RIP: 0033:0x45a649 [ 1002.884680] RSP: 002b:00007f0f6c169c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1002.892467] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a649 [ 1002.899736] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 1002.907184] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 1002.914586] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0f6c16a6d4 [ 1002.922028] R13: 00000000004c40bc R14: 00000000004d86b8 R15: 00000000ffffffff [ 1002.929440] INFO: task syz-executor.1:12129 blocked for more than 140 seconds. [ 1002.936863] Not tainted 4.14.156-syzkaller #0 [ 1002.941896] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1002.949844] syz-executor.1 D29904 12129 11357 0x00000004 [ 1002.955521] Call Trace: [ 1002.958115] ? __schedule+0x88c/0x1f80 [ 1002.962095] ? __sched_text_start+0x8/0x8 [ 1002.966256] ? lock_downgrade+0x630/0x630 [ 1002.970447] ? lock_acquire+0x12b/0x360 [ 1002.974419] ? __mutex_lock+0x2dc/0x13e0 [ 1002.978470] schedule+0x92/0x1c0 [ 1002.981893] schedule_preempt_disabled+0x13/0x20 [ 1002.986647] __mutex_lock+0x595/0x13e0 [ 1002.990576] ? loop_control_ioctl+0x71/0x310 [ 1002.994985] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1003.000488] ? __lock_acquire+0x5d7/0x4320 [ 1003.004732] ? loop_control_ioctl+0x71/0x310 [ 1003.009120] loop_control_ioctl+0x71/0x310 [ 1003.013435] ? loop_probe+0x180/0x180 [ 1003.017493] ? loop_probe+0x180/0x180 [ 1003.021350] do_vfs_ioctl+0xabe/0x1040 [ 1003.025239] ? selinux_file_ioctl+0x426/0x590 [ 1003.029717] ? selinux_file_ioctl+0x116/0x590 [ 1003.034262] ? ioctl_preallocate+0x1e0/0x1e0 [ 1003.038672] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 1003.044175] ? __fget+0x210/0x370 [ 1003.047628] ? lock_downgrade+0x630/0x630 [ 1003.051818] ? lock_acquire+0x12b/0x360 [ 1003.055823] ? check_preemption_disabled+0x35/0x1f0 [ 1003.060973] ? check_preemption_disabled+0x35/0x1f0 [ 1003.066001] ? security_file_ioctl+0x7c/0xb0 [ 1003.070479] SyS_ioctl+0x7f/0xb0 [ 1003.073851] ? do_vfs_ioctl+0x1040/0x1040 [ 1003.077983] do_syscall_64+0x19b/0x520 [ 1003.081945] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1003.087139] RIP: 0033:0x45a649 [ 1003.090368] RSP: 002b:00007f0f6c148c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1003.101753] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a649 [ 1003.109006] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 [ 1003.116387] RBP: 000000000075c1c0 R08: 0000000000000000 R09: 0000000000000000 [ 1003.123696] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0f6c1496d4 [ 1003.131085] R13: 00000000004c4091 R14: 00000000004d8688 R15: 00000000ffffffff [ 1003.138371] INFO: task syz-executor.0:12117 blocked for more than 140 seconds. [ 1003.145779] Not tainted 4.14.156-syzkaller #0 [ 1003.150809] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1003.158765] syz-executor.0 D27952 12117 11639 0x00000004 [ 1003.164439] Call Trace: [ 1003.167025] ? __schedule+0x88c/0x1f80 [ 1003.170957] ? __sched_text_start+0x8/0x8 [ 1003.175185] ? lock_downgrade+0x630/0x630 [ 1003.179310] ? lock_acquire+0x12b/0x360 [ 1003.183330] ? __mutex_lock+0x2dc/0x13e0 [ 1003.187387] schedule+0x92/0x1c0 [ 1003.190806] schedule_preempt_disabled+0x13/0x20 [ 1003.195576] __mutex_lock+0x595/0x13e0 [ 1003.199444] ? blkdev_reread_part+0x1b/0x40 [ 1003.203821] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1003.209542] ? trace_hardirqs_on_caller+0x37b/0x540 [ 1003.214864] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 1003.219969] ? __wake_up_common_lock+0xe0/0x170 [ 1003.224741] ? blk_mq_unfreeze_queue+0x49/0x80 [ 1003.229373] ? blkdev_reread_part+0x1b/0x40 [ 1003.233794] blkdev_reread_part+0x1b/0x40 [ 1003.238120] loop_reread_partitions+0x7f/0x90 [ 1003.242709] loop_set_status+0xbff/0x11f0 [ 1003.246870] loop_set_status64+0xa5/0x100 [ 1003.251074] ? loop_set_status_old+0x2f0/0x2f0 [ 1003.255650] ? lo_ioctl+0x86/0x1a30 [ 1003.259330] lo_ioctl+0xd1/0x1a30 [ 1003.262852] ? loop_clr_fd+0xad0/0xad0 [ 1003.267724] blkdev_ioctl+0x8d0/0x1870 [ 1003.271663] ? blkpg_ioctl+0x910/0x910 [ 1003.275555] ? lock_downgrade+0x630/0x630 [ 1003.279684] ? lock_acquire+0x12b/0x360 [ 1003.283703] ? debug_check_no_obj_freed+0x148/0x5c0 [ 1003.288717] ? check_preemption_disabled+0x35/0x1f0 [ 1003.293792] block_ioctl+0xd9/0x120 [ 1003.297424] ? blkdev_fallocate+0x3b0/0x3b0 [ 1003.301801] do_vfs_ioctl+0xabe/0x1040 [ 1003.305684] ? selinux_file_ioctl+0x426/0x590 [ 1003.310217] ? selinux_file_ioctl+0x116/0x590 [ 1003.314706] ? ioctl_preallocate+0x1e0/0x1e0 [ 1003.319097] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 1003.324427] ? __fget+0x210/0x370 [ 1003.327881] ? lock_downgrade+0x630/0x630 [ 1003.332102] ? lock_acquire+0x12b/0x360 [ 1003.336079] ? check_preemption_disabled+0x35/0x1f0 [ 1003.341136] ? check_preemption_disabled+0x35/0x1f0 [ 1003.346156] ? security_file_ioctl+0x7c/0xb0 [ 1003.350623] SyS_ioctl+0x7f/0xb0 [ 1003.353983] ? do_vfs_ioctl+0x1040/0x1040 [ 1003.358114] do_syscall_64+0x19b/0x520 [ 1003.362078] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1003.367273] RIP: 0033:0x45a4b7 [ 1003.370516] RSP: 002b:00007f659b0899f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 1003.378232] RAX: ffffffffffffffda RBX: 00007f659b08a6d4 RCX: 000000000045a4b7 [ 1003.385557] RDX: 00007f659b089ab0 RSI: 0000000000004c04 RDI: 0000000000000004 [ 1003.392867] RBP: 0000000000000002 R08: 0000000000000000 R09: 000000000000000a [ 1003.400175] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000003 [ 1003.407531] R13: 0000000000000003 R14: 0000000000000004 R15: 00000000ffffffff [ 1003.414887] INFO: task syz-executor.0:12133 blocked for more than 140 seconds. [ 1003.422270] Not tainted 4.14.156-syzkaller #0 [ 1003.427264] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1003.435274] syz-executor.0 D29152 12133 11639 0x00000004 [ 1003.441279] Call Trace: [ 1003.443863] ? __schedule+0x88c/0x1f80 [ 1003.447759] ? __sched_text_start+0x8/0x8 [ 1003.452016] ? lock_downgrade+0x630/0x630 [ 1003.456256] ? lock_acquire+0x12b/0x360 [ 1003.460348] ? __mutex_lock+0x2dc/0x13e0 [ 1003.464416] schedule+0x92/0x1c0 [ 1003.467773] schedule_preempt_disabled+0x13/0x20 [ 1003.472590] __mutex_lock+0x595/0x13e0 [ 1003.476477] ? __blkdev_get+0xf3/0xf90 [ 1003.480665] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1003.486129] ? kobject_get_unless_zero+0x27/0x40 [ 1003.490976] ? get_disk+0xd0/0xd0 [ 1003.494426] ? exact_match+0x9/0x20 [ 1003.498034] ? kobj_lookup+0x325/0x410 [ 1003.501973] ? blkdev_ioctl+0x1870/0x1870 [ 1003.506124] ? __blkdev_get+0xf3/0xf90 [ 1003.509993] __blkdev_get+0xf3/0xf90 [ 1003.513765] ? __blkdev_put+0x6d0/0x6d0 [ 1003.517747] ? perf_trace_lock+0x11e/0x4e0 [ 1003.522025] ? fsnotify+0x8b0/0x1150 [ 1003.525736] blkdev_get+0x97/0x8b0 [ 1003.529260] ? bd_acquire+0x171/0x2c0 [ 1003.533127] ? bd_may_claim+0xd0/0xd0 [ 1003.536921] ? lock_downgrade+0x630/0x630 [ 1003.541103] ? lock_acquire+0x12b/0x360 [ 1003.545088] ? bd_acquire+0x21/0x2c0 [ 1003.548786] ? do_raw_spin_unlock+0x13f/0x220 [ 1003.553342] blkdev_open+0x1cc/0x250 [ 1003.557052] ? security_file_open+0x88/0x190 [ 1003.561527] do_dentry_open+0x44e/0xe20 [ 1003.565520] ? bd_acquire+0x2c0/0x2c0 [ 1003.569320] vfs_open+0x105/0x230 [ 1003.572825] path_openat+0xb6c/0x2be0 [ 1003.576628] ? path_mountpoint+0x9a0/0x9a0 [ 1003.580917] ? perf_trace_lock+0x11e/0x4e0 [ 1003.585173] do_filp_open+0x1a1/0x280 [ 1003.588974] ? may_open_dev+0xe0/0xe0 [ 1003.592871] ? lock_downgrade+0x630/0x630 [ 1003.600795] ? lock_acquire+0x12b/0x360 [ 1003.604812] ? __alloc_fd+0x3f/0x490 [ 1003.608779] ? do_raw_spin_unlock+0x13f/0x220 [ 1003.608793] ? _raw_spin_unlock+0x29/0x40 [ 1003.617523] ? __alloc_fd+0x1bf/0x490 [ 1003.621461] do_sys_open+0x2ca/0x590 [ 1003.625195] ? filp_open+0x60/0x60 [ 1003.628891] ? fput+0x19/0x150 [ 1003.632278] ? SyS_pwrite64+0xda/0x160 [ 1003.636212] ? fput+0x19/0x150 [ 1003.639412] ? do_syscall_64+0x43/0x520 [ 1003.643608] ? do_sys_open+0x590/0x590 [ 1003.647505] do_syscall_64+0x19b/0x520 [ 1003.651607] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1003.657056] RIP: 0033:0x4143e1 [ 1003.660392] RSP: 002b:00007f659b0689f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1003.668725] RAX: ffffffffffffffda RBX: 00007f659b0696d4 RCX: 00000000004143e1 [ 1003.676161] RDX: 00007f659b068baa RSI: 0000000000000002 RDI: 00007f659b068ba0 [ 1003.683587] RBP: 0000000000000002 R08: 0000000000000000 R09: 000000000000000a [ 1003.690988] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 1003.698265] R13: 0000000000000003 R14: 00007f659b0696d4 R15: 00000000ffffffff [ 1003.705903] INFO: task blkid:12119 blocked for more than 140 seconds. [ 1003.712644] Not tainted 4.14.156-syzkaller #0 [ 1003.717650] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1003.725822] blkid D27808 12119 10475 0x00000004 [ 1003.731704] Call Trace: [ 1003.734415] ? __schedule+0x88c/0x1f80 [ 1003.738326] ? __sched_text_start+0x8/0x8 [ 1003.742716] ? lock_downgrade+0x630/0x630 [ 1003.746875] ? lock_acquire+0x12b/0x360 [ 1003.750987] ? __mutex_lock+0x2dc/0x13e0 [ 1003.755050] schedule+0x92/0x1c0 [ 1003.758402] schedule_preempt_disabled+0x13/0x20 [ 1003.763336] __mutex_lock+0x595/0x13e0 [ 1003.767267] ? lo_open+0x19/0xb0 [ 1003.770808] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1003.776259] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1003.781917] ? kobject_get_unless_zero+0x27/0x40 [ 1003.786692] ? get_disk+0xd0/0xd0 [ 1003.790259] ? exact_match+0x9/0x20 [ 1003.793911] ? blkdev_ioctl+0x1870/0x1870 [ 1003.798061] ? lo_compat_ioctl+0x160/0x160 [ 1003.802523] ? lo_open+0x19/0xb0 [ 1003.805896] lo_open+0x19/0xb0 [ 1003.809200] __blkdev_get+0x963/0xf90 [ 1003.813210] ? __blkdev_put+0x6d0/0x6d0 [ 1003.817186] ? perf_trace_lock+0x11e/0x4e0 [ 1003.821641] ? fsnotify+0x8b0/0x1150 [ 1003.825458] blkdev_get+0x97/0x8b0 [ 1003.828989] ? bd_acquire+0x171/0x2c0 [ 1003.832955] ? bd_may_claim+0xd0/0xd0 [ 1003.836757] ? lock_downgrade+0x630/0x630 [ 1003.841069] ? lock_acquire+0x12b/0x360 [ 1003.845067] ? bd_acquire+0x21/0x2c0 [ 1003.848767] ? do_raw_spin_unlock+0x13f/0x220 [ 1003.853417] blkdev_open+0x1cc/0x250 [ 1003.857140] ? security_file_open+0x88/0x190 [ 1003.861708] do_dentry_open+0x44e/0xe20 [ 1003.865689] ? bd_acquire+0x2c0/0x2c0 [ 1003.869478] vfs_open+0x105/0x230 [ 1003.873074] path_openat+0xb6c/0x2be0 [ 1003.876884] ? path_mountpoint+0x9a0/0x9a0 [ 1003.881284] ? perf_trace_lock+0x11e/0x4e0 [ 1003.885525] do_filp_open+0x1a1/0x280 [ 1003.889310] ? may_open_dev+0xe0/0xe0 [ 1003.893259] ? lock_downgrade+0x630/0x630 [ 1003.897412] ? lock_acquire+0x12b/0x360 [ 1003.901524] ? __alloc_fd+0x3f/0x490 [ 1003.905257] ? do_raw_spin_unlock+0x13f/0x220 [ 1003.909738] ? _raw_spin_unlock+0x29/0x40 [ 1003.914033] ? __alloc_fd+0x1bf/0x490 [ 1003.917856] do_sys_open+0x2ca/0x590 [ 1003.921749] ? filp_open+0x60/0x60 [ 1003.925311] ? do_syscall_64+0x43/0x520 [ 1003.929266] ? do_sys_open+0x590/0x590 [ 1003.933613] do_syscall_64+0x19b/0x520 [ 1003.937521] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1003.942860] RIP: 0033:0x7f077b843120 [ 1003.946575] RSP: 002b:00007ffeee4f0eb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 1003.954415] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f077b843120 [ 1003.961758] RDX: 00007ffeee4f1f40 RSI: 0000000000000000 RDI: 00007ffeee4f1f40 [ 1003.969015] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 1003.976445] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000023e8030 [ 1003.983778] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 1003.991243] [ 1003.991243] Showing all locks held in the system: [ 1003.997570] 1 lock held by khungtaskd/23: [ 1004.001874] #0: (tasklist_lock){.+.+}, at: [<0000000060037f5b>] debug_show_all_locks+0x7c/0x21a [ 1004.010970] 2 locks held by getty/1755: [ 1004.014921] #0: (&tty->ldisc_sem){++++}, at: [<00000000b482b50a>] tty_ldisc_ref_wait+0x22/0x80 [ 1004.023862] #1: (&ldata->atomic_read_lock){+.+.}, at: [<0000000060bbdacf>] n_tty_read+0x1f7/0x1700 [ 1004.033164] 2 locks held by syz-executor.4/29886: [ 1004.037991] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000020f17931>] __blkdev_get+0xf3/0xf90 [ 1004.046510] #1: (loop_index_mutex){+.+.}, at: [<00000000d4e91d16>] lo_open+0x19/0xb0 [ 1004.054584] 2 locks held by syz-executor.2/9829: [ 1004.059318] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000020f17931>] __blkdev_get+0xf3/0xf90 [ 1004.067831] #1: (loop_index_mutex){+.+.}, at: [<00000000d4e91d16>] lo_open+0x19/0xb0 [ 1004.076113] 2 locks held by syz-executor.5/11667: [ 1004.081048] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000020f17931>] __blkdev_get+0xf3/0xf90 [ 1004.089547] #1: (loop_index_mutex){+.+.}, at: [<00000000d4e91d16>] lo_open+0x19/0xb0 [ 1004.097620] 2 locks held by syz-executor.1/12114: [ 1004.102475] #0: (loop_index_mutex){+.+.}, at: [<000000005021f2af>] loop_control_ioctl+0x71/0x310 [ 1004.111601] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<00000000b2f88d3e>] loop_control_ioctl+0x183/0x310 [ 1004.121078] 1 lock held by syz-executor.1/12123: [ 1004.125822] #0: (loop_index_mutex){+.+.}, at: [<000000005021f2af>] loop_control_ioctl+0x71/0x310 [ 1004.134954] 1 lock held by syz-executor.1/12128: [ 1004.139688] #0: (loop_index_mutex){+.+.}, at: [<000000005021f2af>] loop_control_ioctl+0x71/0x310 [ 1004.148827] 1 lock held by syz-executor.1/12129: [ 1004.153579] #0: (loop_index_mutex){+.+.}, at: [<000000005021f2af>] loop_control_ioctl+0x71/0x310 [ 1004.162786] 2 locks held by syz-executor.0/12117: [ 1004.167664] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000e768f843>] lo_ioctl+0x86/0x1a30 [ 1004.176734] #1: (&bdev->bd_mutex){+.+.}, at: [<00000000857f6d71>] blkdev_reread_part+0x1b/0x40 [ 1004.185697] 1 lock held by syz-executor.0/12133: [ 1004.190467] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000020f17931>] __blkdev_get+0xf3/0xf90 [ 1004.198969] 2 locks held by blkid/12119: [ 1004.203027] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000020f17931>] __blkdev_get+0xf3/0xf90 [ 1004.211681] #1: (loop_index_mutex){+.+.}, at: [<00000000d4e91d16>] lo_open+0x19/0xb0 [ 1004.220393] [ 1004.222002] ============================================= [ 1004.222002] [ 1004.229405] NMI backtrace for cpu 0 [ 1004.233216] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.156-syzkaller #0 [ 1004.240489] Call Trace: [ 1004.243074] dump_stack+0xe5/0x154 [ 1004.246687] ? irq_force_complete_move.cold+0x3c/0x7b [ 1004.251857] nmi_cpu_backtrace.cold+0x47/0x86 [ 1004.256345] ? irq_force_complete_move.cold+0x7b/0x7b [ 1004.261516] nmi_trigger_cpumask_backtrace+0x119/0x147 [ 1004.266790] watchdog+0x629/0xbe0 [ 1004.270229] ? reset_hung_task_detector+0x30/0x30 [ 1004.275053] kthread+0x31f/0x430 [ 1004.278398] ? kthread_create_on_node+0xf0/0xf0 [ 1004.283049] ret_from_fork+0x3a/0x50 [ 1004.286834] Sending NMI from CPU 0 to CPUs 1: [ 1004.291399] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff960a7033 [ 1004.292620] Kernel panic - not syncing: hung_task: blocked tasks [ 1004.305142] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.156-syzkaller #0 [ 1004.312548] Call Trace: [ 1004.315132] dump_stack+0xe5/0x154 [ 1004.318662] panic+0x1f1/0x3da [ 1004.321842] ? add_taint.cold+0x16/0x16 [ 1004.325801] ? irq_force_complete_move.cold+0x7b/0x7b [ 1004.330974] ? ___preempt_schedule+0x16/0x18 [ 1004.335371] watchdog+0x63a/0xbe0 [ 1004.338813] ? reset_hung_task_detector+0x30/0x30 [ 1004.343638] kthread+0x31f/0x430 [ 1004.346984] ? kthread_create_on_node+0xf0/0xf0 [ 1004.351650] ret_from_fork+0x3a/0x50 [ 1004.356057] Kernel Offset: 0x13800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1004.366968] Rebooting in 86400 seconds..