0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000001600)=@l2, 0x80, 0x0}}], 0x1, 0x0, 0x0) 03:33:22 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/234, 0xea}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@empty}}, &(0x7f0000001900)=0xe8) r4 = getuid() lstat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40)=0x0) lstat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001c40)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, 0x0) getgroups(0x6, &(0x7f0000001d80)=[0x0, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000001e80)={{}, {0x1, 0x6}, [{0x2, 0x2, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x7, r6}, {0x2, 0x2, r7}, {0x2, 0x5, r8}, {0x2, 0x1, r9}, {0x2, 0x2, r10}], {0x4, 0x1}, [{0x8, 0x5, r11}, {0x8, 0x4, r12}], {0x10, 0x2}, {0x20, 0x1}}, 0x74, 0x3) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) connect$unix(r13, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) ioperm(0xbeb, 0x100, 0x6) syz_emit_ethernet(0x66, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x0) 03:33:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2001c000}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000500)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000080002", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="a895d40763f01de04be67bcb9ec10bd4fb5f50e55bb325c462379dde0e0e4cf39663708505415d16dc23e64a8e1bc9b0b0fd9d1c7e4019f533b3e7157acdbe53d6f5a3f3c13335d87451180360faaf57fba3a92adba1db511823b946a68ce2bf9adaf83d905a97454f102bc656c3a5f92652ebd68d33f8f6797811720ab9f78434b61ed54021da72c5f1d714613c7c7eefbae291"], 0x6, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 03:33:22 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x20, 0x173b}) write(r3, &(0x7f00000001c0), 0x10000026f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:33:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000180)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x20) clock_gettime(0x0, &(0x7f00000002c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/icmp\x00') ioctl$TCSETS(r3, 0x5402, &(0x7f0000000340)={0xffff, 0x1, 0x2, 0x7fffffff, 0x3, 0x9, 0x3f, 0xd7, 0x9, 0x5, 0x656b, 0xffffffffffff0001}) select(0x40, &(0x7f0000000100)={0x5, 0x0, 0x0, 0xffffffff80000000}, &(0x7f0000000200)={0x0, 0xfffffffffffffff9, 0x80000000, 0x0, 0x0, 0x0, 0x57}, 0x0, &(0x7f0000000300)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write(r4, &(0x7f0000000380)="37756ba0a57107b8383eccb67735a47a497028155c73bcaa1231905b659296e073f47862498df0f1bb3b77f1d2088b6e4577f625dd8fc02f70a809d335161f0c89fdd0900d3e531079cbea7f81552c57d88d7002601101e21b74632b1b6766730cb00a86e0037d9fae64e791c5a6c72d679110fa102a15dd9a791df1a08127c880fd1fb496635b1c7b6b777b2cdb3fed497799854f04829e366e4eca8f092950078102a67e6f8cd04f50f916d9b7d541dccd03755e20a5fed767fc0df48f0086e1cd664cc633b611ee120860aba34c3319f7982761a0451267c661b3f72c441ce8fed8b56825c3cf30b934a0aaed", 0xee) 03:33:22 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x41, 0x0) statfs(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=""/50) 03:33:22 executing program 3: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1b) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xea4c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r1, &(0x7f0000000080)=""/30, 0x77dae634) 03:33:22 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x280000) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) finit_module(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000004c0)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f]\x97\x9f\xc2') chmod(&(0x7f0000000280)='.\x00', 0x80) r2 = dup(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r3) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000200)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bcsh0\x00'}) 03:33:22 executing program 2: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000340807041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x4c}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000900)=@broute={'broute\x00', 0x20, 0x5, 0x79e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x14, 0x6000, 'erspan0\x00', 'ip6gretap0\x00', 'bcsf0\x00', 'bcsh0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0xff, 0xff, 0x80, 0x0, 0xff, 0xff], 0xde, 0x186, 0x1ce, [@mac={'mac\x00', 0x10, {{@remote}}}, @realm={'realm\x00', 0x10, {{0x7fff, 0x8b92, 0x1}}}], [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x1, 0xffff, 0x1ff, 0x1, 0x0, "80c5acf115cd26f183f236fb579463e6a5fbf39cdd6b4f8f222dc85960d7d686f8766132ba7b7f5158327ad6125a638822601997d0c196fb1d6daabe95240dc4"}}}], @common=@ERROR={'ERROR\x00', 0x20, {"b2543ab88b7288658301467d9f118b19b01f779c2542deb1ba547dce1c28"}}}, {0xf64ce70d58792f7d, 0x20, 0x6007, 'ip6tnl0\x00', 'bridge_slave_0\x00', 'vcan0\x00', 'rose0\x00', @local, [0x0, 0x0, 0x0, 0xff, 0xff], @link_local, [0xff, 0xc45086d9a179fe93, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@log={'log\x00', 0x28, {{0x99, "62b72da0fe5b2e6f1e6b555f3924b1445e705608259f433bd1a605cd92c3", 0x1}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x12, 0x1c, 0xc, 'team_slave_1\x00', 'vlan0\x00', 'ifb0\x00', 'tunl0\x00', @random="06b92f46b755", [0x7f, 0xff], @random="768caad2be12", [0x0, 0x0, 0x0, 0x101, 0x80, 0x64c916a892f862a0], 0xae, 0x136, 0x16e, [@connbytes={'connbytes\x00', 0x18, {{0x40, 0x1}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1ff, 'syz0\x00', 0x5}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xffffffffffffffff}}}], @common=@mark={'mark\x00', 0x10, {{0x9e2ec438134f825c, 0x8e9cd6b6cfbbee81}}}}, {0x908acd597716991d, 0x18, 0x931a, 'gre0\x00', 'ipddp0\x00', 'ip6tnl0\x00', 'rose0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0x7f], 0xde, 0xde, 0x10e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0xffffffff, 0x800}}}, @cgroup0={'cgroup\x00', 0x8, {{0x5}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{0x5, 0x22, 0x888e, 'bridge0\x00', 'lo\x00', 'syzkaller0\x00', 'veth1_to_hsr\x00', @local, [0x0, 0x0, 0x0, 0x0, 0xff], @local, [0xff, 0xf528f65a4f577d3, 0xff, 0x0, 0x1fe, 0xff], 0x6e, 0xd6, 0x206, [], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[], 0x21}, 0xffffffffffffffff}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x2, 'system_u:object_r:autofs_device_t:s0\x00'}}}}]}]}, 0x816) [ 398.167459] audit: type=1107 audit(2000000002.420:80): pid=17210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL­N­Þÿÿÿÿ' 03:33:22 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x50282, 0x0) fcntl$setpipe(r0, 0x407, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x1000, 0x9, 0x40c8, 0x8}, 0x0) inotify_init1(0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000080)=""/18, &(0x7f00000000c0)=0x12) 03:33:22 executing program 0: mlock(&(0x7f0000003000/0x1000)=nil, 0x1000) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ioprio_get$pid(0x0, r0) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) 03:33:22 executing program 5: r0 = gettid() clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = gettid() prlimit64(r2, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) capget(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000040)={0x3, 0x8, 0x80, 0x1f, 0x100000000, 0x400}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000100)) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40080, 0x4912d75224bb6a00) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x1) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r0, 0x30) 03:33:22 executing program 1: r0 = request_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)='ip6_vti0\x00', 0xfffffffffffffff9) r1 = geteuid() r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) keyctl$get_persistent(0x16, r1, r2) r3 = geteuid() r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r3, r4) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r5, r6) keyctl$search(0xa, r0, &(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x2}, r6) r7 = socket(0x10, 0x805, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="40000000000000001a0000000000060012da77b6715c653286e9f4edc6d8552d7e1a7e9b1e79c1e213cca86c9a0d8f3fc2dfa0030d5853b1d342196ad0cacba5869e4b4fbf4ea8890c9fcb55aa5d37d8b86cd0b6c9aabf94e7238745a56e2e72030ddb8b885034a77e07552134a32aba0b2d3e4edbd07701fe36ac1feed8b8a63b171bcc2b98e40e3adff39ce60f6a30ebea3ca2f054fa7e51f36f31046dcbc7d133c765"]}) 03:33:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x14}, {0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)={0x9f, 0x7d, 0x2, {0x0, 0x98, 0x6, 0x7, {0x0, 0x4, 0x1}, 0x23000000, 0x1ff, 0x20, 0xd93, 0x0, '', 0x3f, '\rposix_acl_accessppp0@selfppp1wlan0*posix_acl_accesslonodevproc', 0x10, 'posix_acl_access', 0x16, 'vboxnet0keyringGPL-em1'}}, 0x9f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) [ 398.241262] audit: type=1107 audit(2000000002.500:81): pid=17210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 03:33:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0x10000000000000f, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x2000000000000033, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffd}]) 03:33:22 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@getae={0x40, 0x1f, 0xbc0e71074e7ac965, 0x0, 0x0, {{@in=@remote}, @in=@empty}}, 0x40}, 0x8}, 0x0) 03:33:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newsa={0xfc, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {0x0, 0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0xa}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xfc}}, 0x0) r1 = gettid() prlimit64(r1, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='set\b\x00\x00\x003$\x80') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x1d4) 03:33:22 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x9, 0xf5db, 0x80000000, 0x7}) 03:33:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000f7ff5200001800120008000100767469360c0002000800010078985519e24eb7a8e41e70f0602c448da1f72c2f95eb28ba478c0811a6d4cd8e5715a0590f02b050b33abb1bddad15da79aca7f422a238cce6f2f5db158d9489c7783c2166f0fc000000000000bc182d19924bf2df0979972a2d3b2b593513b38f8a89bcba00fed68480ac93895b2f14f1bc623f584240f66bec5b80d72d69b2abc9daac5169522d4adf126cd7c8585ee269", @ANYRES32=0x0], 0x38}}, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x108) 03:33:22 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) syz_open_pts(0xffffffffffffffff, 0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) dup2(r0, r6) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x40, &(0x7f00000001c0)=0x600000000000000, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x13\x00 \x00\x00\x00\x03\x00', 0x101}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x891d, &(0x7f0000000100)={'veth0_to_team\x00', @ifru_hwaddr=@dev={[], 0x1c}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:33:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000180)={0x1, 0x2, [@random="ed124baa519e", @empty]}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000240)="c5d45d7db5d9f42a170f446d7ef8ed5fda4f2c2a66717f82eecd36a50230a18234eeab031103271d75cbec2498d3c69e9a65dcdf69e377b07b8f0c62004ce258dfaa834f5fda5cfb14ac0120d9e3a41b819fbaa7db15be90a635e7648f12ad630865899cfe856b3ba4cb37114342cc213dce18beeb2edb247151272ed2ba485ce1977a8e4426056fcf7ea1abaeed3e96", 0x90) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000080)=0xffff, 0x4) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:33:22 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x300, 0x6) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000180)="04bee642e3952de561cef50b03932455e2e17ccf8ecc7d3a1beba28cfb4967ff349c7fd8eafa8fd20398c480172f26c59d9ce35b74dd360ee0c3cdefce18abb242fe5edef96a4333a2a33ca390502a2a68b843c250c9cf8407432c56f2346e17fadc086ca8fea4be6e") open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) open(&(0x7f0000000040)='./file0\x00', 0xca01, 0x0) [ 398.463019] device lo entered promiscuous mode 03:33:22 executing program 3: r0 = timerfd_create(0x0, 0x0) fcntl$getflags(r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r4}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', r4}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r5, 0x1, 0x6}, 0x10) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:33:22 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x0, 0xffffffffffffffff) [ 398.503076] device lo left promiscuous mode 03:33:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x21, @multicast2, 0x4e22, 0x4, 'wlc\x00', 0x0, 0x100000000, 0x46}, 0x2c) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) close(r0) 03:33:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x4000003, 0xc0e) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x800000000, 0x0, 0x0, 0x400, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x24409000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0800ad2846bee24ac4c074d74eb7c0a0c8ab5b15d2fe45b39c1da54ad1143459bc50dc07641ec79583ae054ac7340d04abf3fc62b85074a7cffe78c4600148dc7cdec497f5c4f405177980", @ANYRES16=r2, @ANYBLOB="04002bbd7000fbdbdf251000000004000600a4000400440007000800010003000000080001001900000008000200020000000800030001000000080002009c07000008000200050000000800040009000000080001000d0000000c000700080004004a0000000c00010073797a30000000000c00010073797a30000000000c00010073797a31000000000c00070008000200050000000c00010073797a31000000001400010062726f6164636173742d6c696e6b00002400060008000100ff0f000008000100f8ffffff080001004f0000000800010001ffffff"], 0x3}, 0x1, 0x0, 0x0, 0x8004}, 0x4000004) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2eee6075af19286e}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x190, r2, 0x20e, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x17c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff61}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeb3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd5e5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @local, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @rand_addr="d9829c2276be740c2aebf1fdc78a4eac", 0x10001}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xbab}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x24000c28}, 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:33:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x800000000000000}}}, 0xb8}}, 0x4000001) socket$inet6(0xa, 0x4, 0xfffffffffffffffc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, 0x0, 0x0) 03:33:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x1) splice(r2, 0x0, r1, 0x0, 0xc0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x12f}, 0x0) clock_gettime(0x5, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4339, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) statfs(0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0xe, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000260007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x2, @local, 0x9}, 0x1c) r4 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='cgroupvboxnet1ppp1\x00', 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r4, 0x0) 03:33:22 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x140, 0x0) ioctl$TIOCCONS(r2, 0x541d) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)='$\x00\x00\x00C\x00', 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f00000002c0)=""/4096) splice(r0, 0x0, r3, 0x0, 0x2b7, 0x0) [ 398.694275] device lo entered promiscuous mode 03:33:23 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0xe8) clock_adjtime(0x6, &(0x7f0000000100)={0x7ff, 0x0, 0x0, 0x2000000000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) signalfd4(r2, &(0x7f0000000000)={0x7fffffff}, 0x8, 0x100000) 03:33:23 executing program 5: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001480)=ANY=[@ANYBLOB="0d05c135a264142201000a"], 0x1}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) dup3(r3, r0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$apparmor_exec(r4, &(0x7f0000000480)={'exec ', '\x00'}, 0x6) read(r0, &(0x7f00000000c0)=""/19, 0x79e2494) read(r3, &(0x7f0000002780)=""/4096, 0x112c) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_buf(r6, 0x107, 0x2, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xf35f9df265fbdfa0}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xac, r7, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="ea6330ceb7b211a215b9cfe8378452db"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x37f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}]}, 0xac}}, 0x4000) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x400, 0x0) ioctl$TCSBRKP(r8, 0x5425, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xc0, r7, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffffb}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1a, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40080}, 0x408c0) [ 398.846797] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 398.873621] selinux_nlmsg_perm: 790 callbacks suppressed [ 398.873630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17300 comm=syz-executor.3 03:33:27 executing program 1: r0 = socket(0x11, 0x32a33f8b5bb0b20d, 0x0) write(r0, &(0x7f00000002c0)="220000002000070700be000009000701020000000000000000200000050013807a00", 0x22) 03:33:27 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040), 0xfffffffffffffea5, 0x0, &(0x7f00000000c0)='-'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000200)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/115, 0x73}, @fda}, &(0x7f0000000500)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x6c, 0x0, &(0x7f0000000480)=[@dead_binder_done, @enter_looper, @acquire={0x40046305, 0x3}, @increfs, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@fda={0x66646185, 0x7, 0x2, 0xd}, @fda={0x66646185, 0x3, 0x1, 0xf}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000180)={0x0, 0x20, 0x40}}, 0x1000}], 0xe2, 0x0, &(0x7f0000000540)="fb64479074f0d3d559762920fa7bec6edc7d2a01024ec4d5676ba5d4b13d7c4f311c4cc9eb6666a3837bacd89fe0dae8d126a95691ebc8c6bafcfab76fb4a7aee4f018236e8dc62ca4e85914b897cb61939728c50cbf52ca9dc5a79dc5a85dc532f3c44e76edf30e551d6f525883e26b64297ce085d738d820cf2a1bc39e5237c33cc4dd66010d38818e7b88e93fabd4b2f3b302b9638d8c22d9c9952a2815d160a6a047ac053eec2f666336279c838d2dd9e87b845c3940152a4708e7d0f8a86f9d61e5b202d43ddcf4ba83e2c4fe507dd9019dcfe01f7877ca7c42bdb8ed14f865"}) 03:33:27 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x1100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x8001) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 03:33:27 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$P9_RSTAT(r2, &(0x7f0000000180)={0x52, 0x7d, 0x1, {0x0, 0x4b, 0x101, 0x4270, {0x20, 0x3, 0x3}, 0x1100000, 0x9, 0x232, 0x400000000000000, 0xa, '/dev/fuse\x00', 0x7, 'user_id', 0x7, 'user_id'}}, 0x52) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="66643c392283af6b31b9ac3da9461ab58124bedbbc211b41e4a4425203c3217f9aaeafd26d1b404fedcda95888b3090017063f027f80313568d121c2cd6c68f912276aee06bf30da90b332fa50fd31cf6b65c22b7fb16f828826b8197a52c9a252e5cfb7f11ed11989997590f8b2fc2f374c8e9733328f48254eff6ca533225505d5ae759628362ec5180ee237779368812a738c9e1c3ea302274f9460dac9cb96e04d65", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d040000003030303030303030303030b0303130303030302c757365725f69643d", @ANYRESOCT, @ANYRES16=0x0, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x30, 0x6, 0x0, {0x1, 0x0, 0x7, 0x0, 'user_id'}}, 0x30) 03:33:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@generic={0x7fff}, @exit, @alu, @call, @exit]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x72}, 0x48) r0 = open(&(0x7f0000000080)='./file0\x00', 0x4401, 0x51) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 03:33:27 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) 03:33:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), 0x14) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, &(0x7f0000000000)={0x50}, 0x50) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r2, 0x0) 03:33:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r2, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, [], [{0x5f0, 0x2, 0x2, 0x361f, 0x7fffffff, 0x10000}, {0x78, 0x401, 0xfa, 0x8, 0xdd09, 0x1}], [[], []]}) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) fremovexattr(r3, &(0x7f0000000000)=@random={'security.', 'vboxnet1\x00'}) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc9b}}, {{0x0, 0x0, 0x0, 0x363, 0x0, 0x1a2}}], 0x2, 0x0, 0x0) 03:33:27 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000840)={@mcast1}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$selinux_create(r2, &(0x7f0000000200)=@access={'system_u:object_r:fonts_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x8}, 0x49) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8040fffffffd) 03:33:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$FUSE_DIRENT(r1, &(0x7f00000000c0)={0x90, 0x0, 0x4, [{0x2, 0x76, 0x5, 0x4, 'fuse\x00'}, {0x0, 0x7ff, 0x8, 0x2, 'vmnet1\\:'}, {0x4, 0x7fffffff, 0x5, 0x7fff, 'fuse\x00'}, {0x6, 0x100, 0x5, 0x1f, 'fuse\x00'}]}, 0x90) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x33, 0x6, 0x0, {0x0, 0x0, 0xa, 0x0, '/dev/fuse\x00'}}, 0x33) 03:33:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x930880, 0x1b1) ioctl$KDADDIO(r2, 0x4b34, 0x3) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r1, r4, 0x0, 0xfffffffd) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 03:33:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x3b, @dev, 0x0, 0x1, 'lblcr\x00', 0x0, 0x748ef237, 0x1a}, 0x2c) getegid() pipe(0x0) pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getpeername$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getpid() ioprio_set$pid(0x0, 0x0, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, 0x0) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x1, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r7, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4800) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r7, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0xf, 0x6, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r5, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r5, &(0x7f0000000100)=@abs, 0x6e) 03:33:27 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0xd102}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup2(r0, r1) prctl$PR_GET_TIMERSLACK(0x1e) r3 = gettid() tkill(r3, 0x1000000000013) recvmmsg(0xffffffffffffffff, &(0x7f00000083c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/130, 0x82}], 0x1, &(0x7f0000000300)=""/130, 0x82}}, {{&(0x7f00000003c0)=@nfc_llcp, 0x80, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000440)=""/243, 0xf3}, {&(0x7f0000000540)=""/152, 0x98}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000180)=""/41, 0x29}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/26, 0x1a}, {&(0x7f0000000fc0)=""/4096, 0x1000}], 0x9, &(0x7f0000000840)=""/5, 0x5}, 0x800}, {{&(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000000900)=""/228, 0xe4}, {&(0x7f0000000a00)=""/68, 0x44}, {&(0x7f0000000a80)=""/107, 0x6b}, {&(0x7f0000000b00)=""/162, 0xa2}, {&(0x7f0000000bc0)=""/93, 0x5d}, {&(0x7f0000000c40)=""/131, 0x83}, {&(0x7f0000000d00)=""/140, 0x8c}, {&(0x7f0000000dc0)=""/129, 0x81}, {&(0x7f0000001fc0)=""/172, 0xac}], 0x9, &(0x7f0000002140)=""/231, 0xe7}, 0x97}, {{&(0x7f0000002240)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000005600)=[{&(0x7f0000000e80)=""/40, 0x28}, {&(0x7f00000022c0)}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000005300)=""/141, 0x8d}, {&(0x7f00000053c0)=""/152, 0x98}, {&(0x7f0000005480)=""/190, 0xbe}, {&(0x7f0000005540)=""/29, 0x1d}, {&(0x7f0000005580)=""/109, 0x6d}], 0xa, &(0x7f00000056c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f00000066c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000006780)=[{&(0x7f0000006740)=""/16, 0x10}], 0x1, &(0x7f00000067c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000007d40)=[{&(0x7f0000006800)=""/129, 0x81}, {&(0x7f00000068c0)=""/108, 0x6c}, {&(0x7f0000006940)=""/106, 0x6a}, {&(0x7f00000069c0)=""/103, 0x67}, {&(0x7f0000006a40)=""/102, 0x66}, {&(0x7f0000006ac0)=""/215, 0xd7}, {&(0x7f0000006bc0)=""/63, 0x3f}, {&(0x7f0000006c00)=""/2, 0x2}, {&(0x7f0000006c40)=""/198, 0xc6}, {&(0x7f0000006d40)=""/4096, 0x1000}], 0xa, &(0x7f0000007e00)=""/61, 0x3d}, 0x3}, {{&(0x7f0000007e40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000007ec0)=""/158, 0x9e}], 0x1, &(0x7f0000007fc0)=""/115, 0x73}, 0x178}, {{&(0x7f0000008040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000008300)=[{&(0x7f00000080c0)}, {&(0x7f0000008100)=""/250, 0xfa}, {&(0x7f0000008200)=""/31, 0x1f}, {&(0x7f0000008240)=""/177, 0xb1}], 0x4, &(0x7f0000008340)=""/65, 0x41}, 0x80000001}], 0x8, 0x2020, &(0x7f00000085c0)={0x0, 0x989680}) getsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000008600), &(0x7f0000008640)=0x4) 03:33:27 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000180)={0x2011}) r3 = timerfd_create(0x9, 0x100800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)={0xfc147812c6696269}) r4 = gettid() prlimit64(r4, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/rt6_stats\x00') ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f00000002c0)=""/4096) timerfd_settime(r3, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x107ff) mkdir(&(0x7f0000000040)='./file0\x00', 0x64) 03:33:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$selinux_create(r1, &(0x7f0000000240)=@objname={'system_u:object_r:user_cron_spool_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x7fffffff, 0x20, './file0\x00'}, 0x72) fallocate(r1, 0x0, 0x0, 0x2000001) fallocate(r0, 0xb, 0x0, 0x110005) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) sync_file_range(0xffffffffffffffff, 0x1, 0x200, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) [ 403.605145] audit: type=1400 audit(2000000007.860:82): avc: denied { accept } for pid=17485 comm="syz-executor.2" path="socket:[36847]" dev="sockfs" ino=36847 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:33:27 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffc81, &(0x7f00000000c0)=[{0x0}, {0x0, 0x198}, {0x0, 0x199}, {&(0x7f0000000240)=ANY=[], 0x12a}], 0x10000000000002b8, 0x0, 0xfffffffffffffd6d}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() prlimit64(r1, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000100)={0x14, 0x49, 0x2, {0x4, 0x2, 0x7}}, 0x14) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000080)="7a1df35e98916d8d93a701800000a12d399b8892a2fa797427f242e3") ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:28 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x40, 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f00000007c0)=0x401, 0x4) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr, 0x101}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000780)={0x3ff, 0x1, 0x1}) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) io_setup(0x26, &(0x7f00000001c0)=0x0) io_submit(r5, 0x3, &(0x7f0000000640)=[0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x80000001, r3, &(0x7f0000000480)="804a79b783496b997602eae8642bb7818a0ea091f72f1d6129b371520ce463adbce076d4beaa872803482609d435145744d8cc34783fe27cffff109a7ac7746203f02e8b9302780621fc524c2a6250ecae760552034c0d10abe67fafd2e321cf7b49163ebb521bc8875940c7affaa35f509e227de9d16477e39a49c9a8dcbd223e1c26e00f49c5caa4a2a13775e088ed5960a8d1a6c50c3a1d966d18fb713405d27b2942607b907e296b34c95e9fd74bbb3b7f3fb7659098f43f9a3718660f6923fd586835eb4dd48305e94a4743e171b8abfac1fa46d3f405b55bd3e95662efb18ab15986071de4996e4e8eae292f83db7246e6e9617deb61abee84768a3a", 0xff, 0x8, 0x0, 0x0, r2}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x3, r4, &(0x7f00000005c0)='[H', 0x2, 0x6, 0x0, 0x0, r4}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) accept$unix(r6, &(0x7f00000003c0), &(0x7f0000000440)=0x6e) ioctl$FS_IOC_SETFLAGS(r6, 0x40046602, 0x0) ftruncate(r6, 0x7fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c6301"], 0x1, 0x0, &(0x7f00000000c0)='-'}) 03:33:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x8001, 0xf7fd, 0x1ff, 0x1, 0x1ff}, 0x14) write$apparmor_current(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7065726d6861742030783030303030335e73657428727f7570730073656c00"/42], 0xfffffffffffffe1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0xffffffffffffffff) 03:33:28 executing program 3: clock_adjtime(0x1, 0x0) 03:33:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) socket(0xab49fe92af66beb9, 0x80000, 0x4) sendto$inet(r0, 0x0, 0xfffffffffffffe4d, 0x800, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0xfffffffffffffdb5) 03:33:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000300)={r2, 0x3, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x22, 0x20, 0x70bd26, 0x25dfdbfc, {0x2, 0x20, 0x80, 0x2, 0x301, 0x0, 0x0, 0x3, 0x18004}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x8) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000000)=0x8) 03:33:28 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) fsetxattr$security_smack_transmute(r1, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000000800)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x5c, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2}, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, 0x100000000, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x20}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0xc8, &(0x7f00000007c0)='\x00\x01\xceh\xde!Rs\xe2,@\x15\n_b\xc4XuE0\xd3\xe3\x11m\x12D\xe4\x9d)7\xd3\b\xaf\x8d\xb8m\xa4\xcc]\x01\xde\x86\xea\v\xe3mF|\x98V6\xf5\x9fp\xdc\x83qy\x02\xb0\xed\xaf\x99\xd7\x9cK&\x96\x14\x01\xb1#\xb0\xcd\xca\rk_\x93\x03\xfcT\xa3\xa3\x9a}\xb3FVQS\x9fv\xa2\xd5R~P\xde\xe8`\xd8\xb6\xb3\xfe\xab\x96s\xbe\xfa\xf2\x16\xba\xb1\xedm\xf2E\xb1\x8f\xb6H\xe7\xa8\xce\x8e6j\x82\xa6q\xfcI\al\x17Z\xe6\xcd\xeax\x9b\x87\x96\x17\xad\xe4\xde\xfc\xa3\xad\x17\xd6W\xdc\xc2\xa9X\xec\xed\x87L\xf2\x14\x00\xd65sX\xdcv\x18d\xd0A\xd0\xac=\xff\xbd,\x8d4\xa2\x13\xc2z5R\xd5\xd5\xab\xf5!z\xbf\xc8\xa1L\xd1', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f00000000c0)='sysfs\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r3, 0x0, 0x1, &(0x7f00000000c0)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000180)='TRUE', r5}, 0x30) getpgrp(r6) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000001100)=""/4096, 0x1000}) 03:33:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='ipvs\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000040)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x20}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000007c0)={0x0, 0x20, 0x1}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 03:33:28 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x600, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000300)={0xfffffd85, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x2043000}}, 0x50) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f00000000c0)) 03:33:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$int_out(r2, 0x0, &(0x7f0000000300)) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000000000000002b00000000000003e2fffffeff0000d500000000000000030000000000000000800000000000000300ff00000000000000000000000000000000000000000000000000000000003f0000000300000002000000000000000900000000000000000000008f0000000000000000000000000000000100"/316]) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e23, 0x6, @empty}}, 0x0, 0xffffffffffff8001, 0x0, "77580805ae0949e09bb43089011e94e133dcf3f78ef4d70048f10e002defaa37d05cc235929b39ab20e8b6ad19177d9cb3733a4e7cb13aac207703f8566e0f052b1043235f313c9db2156a7114dbabbd"}, 0xd8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0xfffffffffffff000) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) connect$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) [ 404.165596] binder: 17571:17572 ioctl c0c0583b 20000180 returned -22 [ 404.201828] binder: 17571:17573 ioctl c0c0583b 20000180 returned -22 03:33:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='ptmx\x00', 0x323bc0, 0x0) syz_open_pts(r0, 0x68b46) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 03:33:28 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) socket(0x10, 0x2, 0x0) chown(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) personality(0x0) chdir(&(0x7f00000004c0)='./file0\x00') lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000380)) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0/file0\x00', 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 03:33:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x18) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000000dc210272c52eb866cb251d7f000001d04ad18867e189bdac5e827c83189ea1daa314fec507ac2d2058e709914f6911a7804f1368116d34636f85aae00d6df1c103174899293091113b085e094df699a31d0f46c40000000000000001cd9858bf30a2d4b16df30cacfb0c988509c42d0054940b581a0575c9a9f5b7d803c502da9c0200f2c29f8fdda412ec841e6ff78e588e962f28eb596804faefc9560a58a6945c429a15330557f611ef9c2fbe976cbd652e661a48aef4eb791ccf0a00"/214], 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000027, &(0x7f0000000380)={@multicast2, @local}, 0xc) 03:33:28 executing program 1: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r1, 0x28, &(0x7f0000000380)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r2, 0x3, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r2, 0x0, 0x10}, 0xc) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 03:33:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0xee27f4b93d1fefc4, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x9) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x300, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bd\b\x00la\x00', 0x800000000000001}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000005f00)={'ip6tnl0\x00', {0x2, 0x4e20, @multicast2}}) r7 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) r8 = dup(0xffffffffffffffff) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000003640)={'team0\x00', 0x0}) r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000003d80)='/selinux/enforce\x00', 0x40000, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendmmsg(r1, &(0x7f0000005d00)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @remote}, 0x2, 0x4, 0x0, 0x4}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="c5c170b450114a61793b26645e58f9b94c6ba4cd85768d41b034ccf6f044745050ed8133c4928ad9c58237cc7649538824d0895fd6de9a802bd23390e67f2de95c44f1e3c6362ffbb484", 0x4a}, {&(0x7f0000001340)="ca0cd9d0a224ac7266ff2bb94c966471c1d8b96fb589b5befa9edc53adb7688194b9edf9e6fcb76d70d35fefcd96006b06be05d37d4c9a449d60150aea9db4d8b82c69576fd3a50b996acd2ec1be769ab0deb2ea485bc6cba0aa7e17c402dab3c0c9a60e52b2b8a6703c323c477f", 0x6e}, {&(0x7f00000013c0)="0fcdb040385b32f27aa882d2891e5cc5397b2d85229867594347a6e4c8d852d9b37e23869144ba5c39f6885a82df44c4ab5df9f73fa64481f25fde21feba225b39a6e0652e69314068eb542c52185c836e1179bed33668e4c5ae3af6fbd7e9fef4edce273122543791f4f4d12455e8d3edbe96c912593df844ab5a4c522e9c181e5365ed584f62d428ac", 0x8a}, {&(0x7f0000001480)="6f0bdf6a8bd24227d3c60b442b047e5cd0a1b006c7e520bc4b2672147788dbbfa9b0863ddf7e44d2494bb4ffe83ba1990a32476b1c2d7fad2e8c94680dadc8092822d701fa25cf432c0f73cdd1e96a3892f84e3505f0f17611cfe39de9f444f7947391ac4c3470ee816f3c49692018d479614f0b2ec342da901b3911b536a061b7bb79e5e3c57bca2ae722acb4b85ad99f91708952d6eaea2d5697b02fc87fe3af04c39ea4eafc26163e85bb24520bf6f86b27f214e46d9dc2dc741d534e6718e320af438fc12fde1655264517af3e023742ffb450", 0xd5}], 0x5, &(0x7f0000001600)=[{0x10, 0x102, 0x278}, {0x50, 0x29, 0x6, "c25255995f506e07d8e4d9f15feeb404836d205c6d8f8626b7b68aa6ebb488bbd1d0b4782a304d43f778e4106dbe662be2bb299b69523289ee41"}, {0x38, 0x10a, 0x2, "d78eccff7896dbd58ec46b736e105485cf8fecb6de830c261593dfe059f0a84fc15e3e17"}, {0xb8, 0x114, 0x1, "5c042806a7159de877ce0f57368aa968564c4b1c01bd26ac7b0e189c16d880560e1b3d0415c0f94801ee980082cca0cdbd797fb86111160fc74737b69e550eb258bed9e1c2aa8ff6c6c064dff186f67e60e37688ed46c2f1b6e803d2e954e5aab835ce00679625433319a6599acd8a456e307df3cffa8a1009cfcfc7e9385c5ffd7c7ae2d5b238a17bdd7efd67571e416a882798175b65ae83f565741b751a061600f65847aead"}, {0xe0, 0x84, 0x0, "59034df5b58fe8f6f39240e1dbd42d532289a3ee20795f5caabfa7b56202ccb91e88387964ac437953a9a995d0aab983dbe36e57df59b58f2080e811bda20b2972d9357d4505405835d3e328b44f65d012db93a165eb7915a76a73ffb246015762cb0d266361c45b8b469832f53459ef932bc961d30771617af7543eb0e2b29e79376a83c2ee85dc69fc45c98cf4c3a4bf73a587a43e258295182020d7e806008ec3cad238bc5fda64aa5924e81a6a100d2faaf8dbc7322d005223eabece47f9c46492424227407d44"}, {0x10, 0x11, 0x401}, {0xe0, 0x114, 0x2, "86ce51ccc0df8e382c0c467d4b062205082c12943d71a4333f1ab880126e852e0815dac5e4718a91831fa0a52796df550ce9c47cd3cbe40f3b0a417ee312172d0873194328431396b32d4eeda4f3d7752daf52596e8b68b165149be457220053e22c52762fc332a7ee0f35ed942bc2679601605b34fb90e744e95c9ffa8403defa4329d698ddcf8a8366d09ee26d709cc1b4fe9714a523781050f2ed04a4237ec722f8c8d96ae347ef3f62c7acc036386e0923206246fbacf2fcdb25227c9c13651eb2bd3aaea165f2166d96807f44"}, {0x100, 0x107, 0x5, "bbe0e3cd5071b65b2930681e884340469c69fc6b15dc6237c879523b8a282f154451a89ac942bf3f0b755485a9edb86a6b22dd307530aca96890fc5bb6a54f9d0bfdcd73c966067b901a59572f288d3711040c65bc27bafd087d71eb28a4a437ddba6d2f6d0410d300b8bf06e4d5b4de03f379db420f94a8ea48cc7cc9bff014b095a50be55d5f9cc5c7adbf1c0f5e16da3011fe5e39014a3b7300244c29fef92b1ee8ac3af41c6ae3f715ea1df1837a84ca377428d726689e324a50f83a794a2a1b32a1af278e25f92e6243581e7621bae5c298bd28ff61357ad7228ff903c8d750206ab7e9a811a3"}], 0x420}}, {{&(0x7f0000001a40)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x4, 0x1, 0x0, 0x3, {0xa, 0x4e21, 0x7, @rand_addr="15da836c8b52fe8f24905b61db738348", 0x4}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000080)="5b0ddd9d5d6e0233e4931993ab2c82d08b8cfac63776be6f743ac9b9ba900af9f630e6e8ddda73352689f5", 0x2b}], 0x1, &(0x7f0000001b00)=[{0x88, 0x195, 0xffffffffffffffe0, "14d7b6f2752d5724166f53e478178a386625b651c9129662fab609ab0b02ebfd5a2ee0ab2eea658caf59051e634f4e79ce5a427f848c421625015871afddad1d99d1467e8c9001052f5fcbe1cf2c2d8dbb03ad4a8b55df9982e25b8d638eeda79818bf267824543e77539ceeac09848bbd9e3d"}, {0x68, 0x10f, 0x7, "36e813fec5e54b2c1f80aa72febb64b68be319dd752014796647f317d057f6773e47afa104f88e4e1e985cd5cdd07464ad8e10666ff27a3ba60727daee656f52d8d8fd9a6287da1556215fbdc2af813c6e598f07"}, {0x20, 0x10e, 0x80, "1e983e210c790b429f53db55abeaede8"}, {0x90, 0x101, 0x36cc958c, "63caa3c4485767d7b70fedb498e2864ac25cbb2dc4bc728035346c63996bf5fcd13082f65b44562c8276bcfef3f712c0515ba0f7fb27a2aa123566f5a608b03446f186607ddbc0ffa63f8a4b9496ec811553158ad70701b4839c6401beef66b0b6840b308135def05920fecae24e5f244c54a29e3c3d24a483d8c11a06"}, {0x30, 0x10c, 0x80000001, "995b469fb4cff6c4522f1332e672203f488a63a287e9d8563a0568e314e948"}, {0xe0, 0x111, 0x3d, "d4a5a7b5dd43928b37112893dbcf48f62807b0a33a083da2b210f46956a1af4ebacc3ec4be68c4e526e852206dee2fb596f6b8a6e95fcde0fd49818c7ee083ae5fff8e50b218d60eaa96df67ae5cfcb3b0f225775e755b296bfd396721023e9f6135858a0da88f00d32348b15487163ba25ad0ef376750f6b2fea02853010d83560a8da240e63139bcb0cd505b559627e10f7f84866a8c7e9c293a916ed0e15c3fb66db5915e1a9653301826fec729628ef976e1dbc07b7111d3dec741bd71563887a803f082f981ecfa"}, {0xa0, 0x84, 0x8, "e86470740b4377084c83efbafd4d212861b08047f7257fd47170c8e47865feb1404ebac36d69b80583c8c16b915f759dcb3950c981ef84de1e98208b89fa1dcb091cbbe52726bd3118668ce6330ea0c1ad65bce84c4d642a51699f753306f95e4468dac3a18b9fdd0487cba4d5aa6f1eeedc779e38f4c1c0d42d8287a6ed4dade90eeda4de1ffb8df5bec36ca62a2e"}, {0x50, 0x88, 0x2, "1f9da1263b4adcab6d6652b05560b60be38f976bfb9341c3584df2c47b33b146ec402f90cf15cf4293c186e4a79eb6cb212f7125186814ba24d01a271a8d04"}, {0x58, 0x115, 0x4, "f6fc1c9df274e22b8ce6d40f2eab4d3e5ae6670da50f4a3818b5ac64091ec0ee76f093ac4bc6c72f4d256fc8fc88f5de0b7925408a688eac00cb7afcf360b2ac441733793a"}], 0x3f8}}, {{&(0x7f0000001f00)=@caif=@dgm={0x25, 0x1, 0x99}, 0x80, &(0x7f0000003580)=[{&(0x7f0000001f80)="4af64a82b8959c961c9e28a63bd981bcd55eaf2e7df68c2422e0f8e023c75277215a84cf2d391cf30570b84212b75a659b85e7544542e8a70a62ac7ae1dae36c6be08e1d960fecd502d9be8824b24846f8562d4ea22af17b9925b506b3d65c3eb5eb7456cd69d3bc28025a8243a6b3ef6d586e65ff084570538c3b0276cda53a98258e23a27ca091384b3c4608b192ca9a9f2f1f20c8e818a26c1cc40f4c13c7d5df644a90c789154d3c186081ae0774d37a6e", 0xb3}, {&(0x7f0000002040)="263346ca20644f47fcf8662e40a5fe66139e350ce40736f91157bb6ec039074a04f12833a161fda71b5e562e34ee4c83f2815da8a25fd2f83870084081e8b285becd4298484b9f389a125fd6c95c0ec35c91b41d7d09e561fa820a827ef285a9189517089893cd732b7e89f24802bd655afd982e236fe96f4b41311f", 0x7c}, {&(0x7f00000020c0)="8eea9d3afc9537168427234914ebe6058690a36b78cb658064a3a4d7fc3f03bb62493c9f83c84366424b69d181504b19ac47ac60c14b7238cb3ce825e8fa14177bcf90a47450beac95105264a05e67c444712033f417dbe07a5471df6ed0fe419159172f703ffe06dcde1452418c7ccc09d7d6bc808c1751050bd6347b0a92160f4dda5fdb176871c1cda415fab6b8264de98c85f61f811b5a2b8b90d229d3e6c1be6191fa8818b97ce551874b3ed60849dec6770cda4017c8c84acf7c479d0307a7c39c84c22f64072c51a8cc57f06556cbb5c95f363ac0816426f833e6f8085c02b6771b2b22182f991338b6e7871146978e86abb5e4", 0xf7}, {&(0x7f00000021c0)="78a3f8ba448bb3446676bd6eadd8771b4c0cac1c9c05aa3b2fb46e75d00aff806ff33041d3811bc99c4c9595eba29118ed9b217ff89857f865dbc82a041ce7ff20c881b0cd41a6d0698d59a26f3a8a435e43a9b8274e346fd4005db6637607faacd84bf4a3a9adeb7c82df6ef9b5c3e6bf526d8b670d2d675cf1eef864b14f23d76a7f8f2ea7bd8471fb72863feeae43c0c2a8d1d8fceacb75ddb95d5b0f25b03bfc83", 0xa3}, {&(0x7f0000002280)="6cbe3c18c1f9954ec195c4b11ef5cc508653f6accd4090c94b4780f0b66a5f9ef162803294d1e98c2b909d2a34c6d8658c1df500b4e444de6b7bffcc1616f96c8b89127feac48682bc7acb5438d9e45e1bfa38c35c23611c2a875482f9efefd21637bfc2280cb28c75f3faa7d8e707c87e35a10e191c41a610e8248c8e94ce22c4777dc7fcba1508a412df46bc8c5097deac7dbac99e7b4d9d13226f1a1405a1b0ed106e745bf7784866891310846e339ba46898b1c98bdf86cb747dec4eafb639", 0xc1}, {&(0x7f0000002380)="9595cde79d2a44c1c331fa2a395057f44e44ee5e5868bebc917046ca576a06dfb9315fa7fcb8f458bacaa9daef6ae53247e5bf0a2a9668a8bcbce854cb7a70e92e780af0207715db5aea24fa338cf130309cda10a3327432811d375eaa9e8267eccc476ca86099c17d33366875c71f00bfac23ef9701c41934c7dce7b2677cd0171d5605ac1091fa83cf3d4755170f099e6bdfe0ae480a9d7e0cbfa61d7c8b324c74dcde027b0ea0c1cff839b0dcafcc9c68247a54bfc376ef76ea0f6f42d125d1488149d36291f1e47efa25ed7941ddfe", 0xd1}, {&(0x7f0000002480)="6cca0a132cb595ac9a952499e6ecb7aae6b14cd957a1254b393f74bb2458b58d1bc00a81ce550f2177021b25075fa103fbd2d8209988545af168851846659fcd680d1d740397b316f3d69cec8a3ae77f774504e03b8a099ec3bd45ce0abd4e47a71d817509880c4fab58f73ed5b720494e89da1260e30b1cc39f7acea091ee11eacc5060d0fe94d1e6b00fd19f2a529ef76384e2bde92b65c5068f7060507d978f7fca1951acdbf4ede6c29187fe9ad13258c36cea0dc3c6b32744362e722c7bb6e70d145a3a91a9059130d00234baa07672f929934b5d45f914295973dc3e2825826cc50a206dea9b300f439d86f54f0bf2e9f73dc7db772c654286091527ecc5d32fa808ddea85aefff82ca184ba3711381f42ec1113b1a7d25980bd4708e1323a3445c946733c82f9019cc7d6e52a801568e269d51d8d56181034424806b2ec1f5f66b568aa19d16f3082d25c6e44df4853da00532f92c27191658b058785939ab51ef5412cb98bd32bba2a023696ae303191fa77bba8f413f0a9086196a615c206c661109a44ed6e7010636d798c3b2e8d1492cb28ce213da45e168d88aa06b520165203b382cfcce649a2c0f77a5084d885e4fa86ca5ed2190a774609c5689b018029d3618e41241173ae38624df3cbc367ff7e34c536f6c2616ddc445ed3eaa47b47caa907e47c7b1525ba48e688bf44eaf84189e3b1bb31cef0c1758c51cf0b1ebe1aaf8ddfa83559a3601bd3fd56cdb3774524409dbe089798816568801cd59d4fabb7312e3304a5f599260a5d41dbf615c280241931c59e05ec5139ea448c575954e48dd0283de17dc391d9157d1043e5af8d9893134d2eba4df4db0fea5b7f8f9600ca27e60a775142b06e37e0730dc01a8c65f9008e5013e08f5157b8b2ffe6099833aa0f39f808a9659179ede3a04fb66b8cac7386b776033be19959a290ac45e11ca5be2a2f98fe0dfff00b965ca05ca2773f159af007f0079e98d1fae10df04a32235611efc1978f574e42ad626435ef252dbbf2b1049d4a4c19432b946693501b7545c7618bbf7a3bc257cd626572306f0d74ecdc65a352d86653d89696d43676c9734db8cd8a92a8e4153bf62b81e062b523de64cbd0dbd1bb0a6a27ed09ef29d2ce8f0bcc5221dbda794668e8acf1b145578c778133c24b8dc906e51782ac1b5428756325fa3b5c2cd43cc91e34cb11f212ae47f7a4b056ac44251821d0353c978b3feeb3748506132e2c4891a347a79c8167c7bf5a24e2a86b263c5434570f5ffa9d5627f80b1067bf9a1bd50497ef4bbb437c400e5b51b1d8539809facf3cfcddf65914e5471a29ec34a3e4dbd7a48d3624b6352083a199a62a8b9dcd152d4a6bcfc5f23d87b5cfc962f458c9983e4514001951573da41a55090f72fe79dd939ecc561f7d29867ba758be5f8f6172591aa3deef146981f1e26d206619f5ff3bf3be8e9c5d1da25c3fd8bd901d9e9448e37ec4ffd64ffa44e69565c98c102287c6968d9d2e1dce9c7e726aa622ce26209430fce811b1f4c67ff58d3391b3d62dc06cb232ca1a4a0bd1b3ff27a0665dd785f765249b878d2c38f2fbe3cdc2aab9286b51a71278adac7af89d5e4510d3fba023d76f18dc0522e9cb7cf448d475daa1275d61e564812383623bffd45870402498a2427932f554f316f370ba916717899cc13fd1e870cec11c384897926250490bb0a708c05705856cc339e4a5ff8b97ae76f9e58eba820db3eaa629330e2dd8bbe3a5818ede6d81c949fef1fc424d7f0c08c2b6e9b692fdf559c5dd8b2651195542595a5fc2df1d37040341ab063084493cdcfd135a8d873f0e7c08903415d6e4c57ea3fcb6735620e6adda4fc1eb59d23f5b8e2e9e3df248fa9ab9b23edd79779b2ae77b3712c812d8fef63e436be8f5bbbb624c734c93e25a006301c14b1a9dd25684a3819de46749d35d1630d1243ec5f0b7436ca2672e1e7cc43077ce988c372283e333b817a1e5a64e6fe2a18aacf02a91f3b77f6951b428e6fa1acd6718a9912331f14b2a6979beabf0ac99b688be9c7dd55ec990bc35283ccb837ac5d19465f02895b5f4da3d097dd42aee9037be252c0ed48631cefd67808c4281f25f6dd01dc83726a849081efd389209ca2ee3dbb191f69d089d9e4d96e048fd91fb4c171e089a8fe596ff53941a870348736928a17589af13c11ce0dbe5383d553a7e5d5f9ead01b712dcdb9136daa0e59cd6030659cb7fd64b79af461995d5ec722497993348f34601baf8139645dcaacf9619536df6de6b8672676069975e0fc6e4d025e43e56bab34873f5633cb509a839307426ffc076a1f86772f25f134fe83d9b40b1885238cdf7ab8de6b83d652629663f527fb12a82480875748f76d1869401dc86b93775f78546dcbc28da39194b73ab6e3cc3ff2a91192408c732901bad59230a0296bc8b9f03eae785ace61779a6dd9ed40fad9139831950cfcb1268a7d7013230bd52aec2463cf666e3a850c153359fecbb89e348dc776d79b7a26d705c0da6e6e9b3fc0d58defef8d19a533b1e008ed75bab1ede97e5f66bd00ff81a71e9f87a0e1bd7fa0186db70d0eccb3464ec1a20bab4a2b8060fa064b35cc8425892e4c74c481f496bab886714e1f435da804fc545e9a0c698843ae85f32ed29f178164d1416708ab412679a1ca74ca2e2e37f71c595c82f50042a781399cf27dd2c2a9a56e15c4fd3b633deb9e68f44cccadeee7a9a3267b05dcbc431b5005011e1766448c402803e46b9e0786c8d42f64e50d24c19cff7e8479d0742770c70cf162d0c202b49fdee3054daeb70560c649d90ad6ac4db08643361b61e381e39fc891056ecb1933888f3fcf25a77029338cab9b19a0f06d6a84156c3cdfc51e1e48426ea162502a1f4cc230630406009ee326c7077a5e92549246278bda32eb92b469544cb36e9275b6b10e5fb08ce1d4780bd7facdc193f7b8dc95c632f599c522c2441c904bcc0b63fa1aa2fe13fa4f3e98881d0eae76de04bf486f90f2e0c53e31adfabdce8f35bb30b3e30d29c15ca6701c561d5325065994aa4ef5726aa0280918029d872a4c187decb5eaf70d22d36f7a971a25a0b95ec4b09ca2c0a26dd0012d1357b552b7b47a2a76e014c1aa47fd855cfce376ae0a8de17f03e515d67db8ca68cff6143ed4b845211ebb13ce4f616ed82c223b070e08f672ad4aef24c1625e2e537bb86954aeb9f1b446284794e09c2806ef99badfd8373c4e10b036fbe84f02691944cb2656931fde747c58d53c1eae940b61bc6fd9356974cedb92df934022d0345ec0f31a90e5ed51cd496c91ba4f25c706d41ac3bdbf764afa51f79b07bd15a9f5f7b72f3ac04b3f0add1f118dfcaad4d993724b9584c9c529cb19ad07135cdf73f4bde43c6214c4b4c0de2ba768bcaba7fd9521edc4d29ed0efec3e10fe139d033d7400a1b90bb8b8a961da14c35cb9179b361eb912827f2c86411fe44f290ebc5b71e535feabf61e5a62dc658bbd541edafb52f01d95c2b3d92bacdec6b4058eb7c4742fabf3de13341e74c523c552fb24718c497ece0138e690e916dcedf11f666a3be484eb9187bbc2a059f7c189e6be4600f1d541c957466f0b3518783ee38e267defbdf52230251bf90d109f6897c934f6daca90a5817dcba60e115333ea44c1ad77fc7ee585256bda69ec7080ca91f71e7c7477d0f195ea71f07558594f9603e9f9652f9f7e770d92b4b8ad73147a0d235c1a95694d531f8dc2e05cc4e41655b2ae998aca640ce1d0b47171ef24163ae5601694f057692a22685ad75f216ebe9371ae41c47348ebc428eecfa784bc0a09d6d4bea58ddb6ba5e6b50f28b47b8540b1a7367cbe5b2ec93ce2ed9fdcb11aba44d6f18cbb4c8c00c7134a3c99ca1baf460d47571f6a4937f2fc29e90be85c7eb3151e5e7e3b4d268762aaef9f03926e322475cb340c561b8020f29eaa6e3b1ac887458dff67bcffc3a1ad14319b386087d1fa13639f33e458320beedcee0c17fce3930af8bdddd661dd16b3a77c818a27e975a473c0ef3a8e3a439e3af85db82015475e0a4697b9f8cd5828fa1f40b10020ca9018868676aa0764e2142f6e3b163775efd66a6f5c952dd1e23e3ad0a0333a9f01b2229f2e3c66fbbe8153ff9b1c2358665d43a0220384a5c0a02720dbcb5d686249c40ae4618e11de234c227c42e7e94c266ae3f3713e88b59f4bdb44da2213b9729cfce9a29189e8cc36c71ad58b6c5037d80825ec99c261949aa5571c699ba65d8968237973cef23a2eebf974189c18370ba86a3606892d168ff90e27ceddd6f7e00561e9e41bc27ad5224b70b4a39241752c3a6aa93fbefa2c537119747d63e86234128b7105cbff2cfe288e1d94adfc9f4c12bb0c378aa6a1622bb3e0b1a64f1722a2fa272001d828f8cb08f5faae8b04a9f6077c2b52f49524424d0ba6df09ccf6e1b1ca474ee73020329651fa11e68781bb9f123658704a9d4df90b69b604e2636c6d348679bb7331bb6ac3d0208f8dc89d4f8f9ae60342f167879b08dd8bc91e1a0e74156062a7359d50332e59f83445fb69c9e7616437262bd1728757c3240d98ac1eb19d3fac6f376f6f8b611c922abfd9ff667e0f11f965b45045d06d29a8bca75e88e677df70156db169e31f87bbd07e40c2e050f8c26da7c5ed0f6122cfd14905be1de92099cfe2d6745ba26395ec16f90cd04e0025e3f2b73151fd704e692d48491c7014e698480b0138a06472fb35d5bd9f960adc3435c574b41845d74f0ee4e5437303102540d23f3fe18c4dba05a516cf057a873aff7eb12ebae1202a270a1ad5c12fbffcd99299a636c6ccba835eee88da1f90a81490756db11a7be9fd9b0103467c528a319c166263d2c8c54983e83de63d0d69a4e06843e16eb846c7931dc5de610b118cdee91324238316d766ad0f8fa36845ce1ad346e07ebaeff2cebbfb90d2723c6347525dc2228092b67e00ffd8104c92620e714d83bbc05726d5bde7c1fead15990cc6a3140d4bbc415d1f290da8ab3b62d613a3b71a6c2d5e902ef63c836505558102037a4516311fd1cb4d69b47563e1f69ff6e8af5d488d90e1c907052afb6f6f077929f5962af2efa9eda7156c0301d3b15ec21897ec7ef4c7f7ce8204505cc1edbbbfb0a00d5588020bd36c0147e41ea9372fe6ee379e117781a427c607ff931102a3e71b8ad356b905021490c97156f672086ad9482b992addb5d8482ec5b94e61fcfd2d26f62525b7a4a898167af34255799685c2ec6985c056ef08065f9f9ef3488b54bfc2f2e6126b02a3582d23adf2d01b0534e12ea5943fbfe5fea7b83cb9ce723a4a0239172c462e106b47ccfd5740359efdd74ce7bc6309cbb766322ef0cb4c591fe6b1cbc13ab36634a0a1ea526c22175a2056cd81d033360b7e91301be7fd15c5e73601832d52af3687dce8d53777edb25fc17f0af9d8fbd4d37d57bc89136f3747e40ee0eb007adf5ba53f7492d2a24d797bc621bd272ad9c46bc6d0e67df9162d41e518e080efac1639d14ede8f81f91303a5eb3c6d2be42e686a5baac5d30530aaf1b591ca0bb8bf20f51e72f24038c32c632919e8bce8d4728fa6e67b561f1de938b0e8921c7de44a7d56a7c43c3c1beb7898bac4cdd8e8ba2323e1c7409b67f3389b3ade2a078500ce59d468b58bb9ddc8b7422b0f7ceab6d9d4b99cd58883cfa78fb3d0680a9f1d15edc43a5c27e5133c6d9898b842075e2f613a08fad871bf7addf9706360a7de76005f739320a2f487aa2245d4e30399b51e75ef48feb0d", 0x1000}, {&(0x7f0000003480)="53889041641e8209a92ed189493319265af8f027dea3abaf7b81a943050b1471b467b5de344caeb78597a860cf5dbc0df981613ec12584381ee8ee39a98a4d3ca68629dbfd81f7deb42ab47a64c3811ac4596453d284d5b93f4c091cade511fafa1d11deace5f530af80e5096127408babcb57b17c6aa1f04191d43287d0a1a4e85fbbebc95d151cf7e67c503e5d0f742ece2694fd2063d0757d181c41df74bf4cc1cb1f791f1531acffedeacdf84dcb300d6199aa6137230ffe398d272e2cadbe2f470c3d138e23f92e50121be9d6d57fbff3", 0xd3}], 0x8, &(0x7f0000003600)=[{0x20, 0x0, 0x4, "630af334549b39907bfdbe741f78fc1c"}], 0x20}}, {{&(0x7f0000003680)=@ll={0x11, 0x1c, r10, 0x1, 0x7ff, 0x6, @remote}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003700)="cae5241f541560e4435d5767048f215950e467f28ebcf0c442aab67b74d2098b6e559431e45f5ce271b3cf1a9f6712", 0x2f}, {&(0x7f0000003740)="bddee8747e86729cac91d72db623f194593b4f897f1b9013955ed2c95575ceae121c05de5cab619ab2a96066ebb7e49d3345f5f1996463fced97789ac54e4b639934eabe2ccdec64e80be73e2aad3077a1e56e46459e9e", 0x57}], 0x2, &(0x7f0000003800)=[{0x28, 0x1, 0x4, "87c6166486b85e7da9fd01ce4093bbeea52296"}, {0xb8, 0x0, 0x2, "c8aa6712da6dc8e16fb983ee8cd316c01a5b71adb34a081087b7791f4f34fa5d761f595852bef4be5a8dbacab2fd0c65a673fc100d521bc648f2317f803921902cdd1f9495bb8bc258550b16c2cae5e18515eff1f9c3692a3c70aa52be95953818599e3d589a8ce20b3ff888b095046f8f88661d62faad38583fbc2cc47b5d2bc7ec21467005920f20a8dc3d0178eaefcf352954389ee4df2686029f5f1835f5a4405e4622d0ee"}, {0x100, 0x278, 0x9, "779310dc7d79c3b55e496b2ab7478fd95cebbe341e0d24e32e3113dac5b6b898cffb7242eb773253916304137ce1645e309c2f3326c83f7aca8d436c77006e1e279d741cd070287164273a27c9bc19d60a6b332cfba4e33a5daf697bfa6e94bba5aba221d3cb389fa7241b256456f36c994267d4889f2e38bb69c0cf0950a804b34c11a332e16330d233b471a718bca19f89706d4b5e3be4deac2e91af5b6713291debd38c8194768af431c7003a43cc6dbb0444a6a72e5e044a9a2f9c44eff7b47a27451cbe68c284f80e82e24badd97e0670972e2f6b5742dee3015651e7c47f6d4b558884bb9e8ad57ec72860"}], 0x1e0}}, {{&(0x7f0000003a00)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003a80)="3314e0e11671090dcd60078e63f0156f463677224ea9dce815ac743d50af20b94201fb694f9464cab4d5d9ceed4d11e4fdf1c9f0ca617e97a4258dc8", 0x3c}, {&(0x7f0000003ac0)="2c12422708bbc3640853115ba0e9bdd5117d4b6565d5fa34bbbc79b179cb9a47c5957e35d652ffcbed69672ce3355a924e042edc7aa30d53f43bdad523c32dc2c427e030c51e8cf62fb55a15bc0a44bcd1f9b3a26df495a58fb75fa3cbdef81286ecee34e60bcfab9c0e86940b2ce4d3536a494ebe81caed41d8d2627841b7b5817aca928c611cc4291845a60464b053244e4751638df80e77bf5f8b868620292ec16c1a54aca9107d59b785a4f4c5dc562b6de0bdbfb110a892c5d9526d3d2b4521174695", 0xc5}], 0x2, &(0x7f0000003c00)=[{0x48, 0x10b, 0xffffffff, "88be537282f8bc2f3cb7b728b354265dfd25ee09f51e0a50b59b96d1f1a8e8d00b9775f721d8cb2f6070abb08c6610f2237fc4e091"}, {0xf8, 0x0, 0x2, "577bbb0cb1db9b63edd919ac72335ae8751dac64d490a77aadd087ef7e75f6a858fa8c0b979be9dca9175b67ae23b20941595b086c84916a0dfcec02a78c516b4ca8c68dab1dcd2977e52d33b620f833db6b2a0e6cb0faeb8b9f6fc2336f35556a2e54a08a5048b1a867d665847a77866fb3157437868340a6ea176fef70ea3b999cdc0a2177752ae8d9e5c8e0255702b8f87c499aad002fccd6e4c20407dbf0fecaaf14bc399a458a1225893c674b5c34e0f7037d7d64970980fa9c9b3090bb46e3d9c9b042db1320db8a735144c4ddc518d46b2df08969545d6c230e6a913728"}, {0x38, 0x111, 0xd7ac, "aff96baa034c6ca2d24f29bc1f8e7abc2d7eec63539089f919d4baa240d84f85c26eecc51a7f"}], 0x178}}, {{&(0x7f0000003dc0)=@pppol2tp={0x18, 0x1, {0x0, r11, {0x2, 0x4e22, @multicast2}, 0x0, 0x1, 0x3, 0x2}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003e40)="74086b2a95fe2f29c960a20244336b5e98b1665eca2929ac65563ab787c8ed6a2cbc2e208df4b77495ddc268b388a9540013c16968726158646a17d93317501b00b828d339d6d28ae7f31da299d9d9f970ad8e22d9520ca4faabcff748f1f510d709995ab0cbc02f50b7f6f8dca7b0991bb5abe4445650c60f", 0x79}, {&(0x7f0000003ec0)="1d16fa2248a7009ef2c8878217858bde97a08c15415310e3e3ec5014efdb7e9552d0d7ac8bd55c5f8a0c40e80d549e15ad60c9a7e36eaa7b52951146f4408c550241a5c15107377ac43f6b48c623637a6f101b840e80c25f48123c6bdfaa08f1e371dfc7cf30b2d07d6bf38cd15294519951a947fda91d8613ae18a0221b4215f9b1bc079f78d09a6bb841358a0fa82bebd49a26f42f141d0630621c02e30d15369f1ce17c45163aee71a3d67cec46", 0xaf}, {&(0x7f0000003f80)="714665b8c7c6bc77d0618cf044708b6692ebad5c1b2eedfadd6e55506cbf6585829dc4c745d4f107ff49701426d4c2920db5659bbcfbd2d33e98436a6d02677d475f3e2ba923aaf87c6896271c7a73542d204d302ae36bc897f7b026ba2620085193be25b1211667f36f5bfd4e6b04efa3450ebd9dab90e31c1cebd49d83", 0x7e}], 0x3, &(0x7f0000004040)=[{0x110, 0x107, 0x4, "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"}], 0x110}}, {{&(0x7f0000004180)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000005200)=[{&(0x7f0000004200)="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", 0x1000}], 0x1, &(0x7f0000005240)=[{0x100, 0x97c7285d48fc8c89, 0x5, "0ff2e2463c16fcc9a935c7f8190b2304125969836edf05ebe29cb807f7ef7b6084da49f64f095ea334d0932e889ccffc924bb040a9b15b53ed789f3e6187d376995868984ce1d26cd69f44da29ffd3f334f90a1771ca0acbd44d69661bac844578892927511066c078b712e4d123a3f472d3b57d7713c3f10353df166890ee25fd6447721d096e79cc77186caa80b1dcccd9051128df21ca3555bccfbc04c6419bf43287750715c105ca22222a6f86d5f6f8166ed592cec52247f87794a61b6ef1edf424080665b2891814659c400a5695e52a95fc9806f6c1d2b8ce97b1feb8784ebad40498b60f6ed2bf4bcd"}, {0x108, 0x10a, 0x0, "b8bed9f19cc66e4232071feb3ff6fff634ce66e51d70479ee4d97f5d941d17b4d62442d0ffd5374ea8081106cd600f9ea88192693202583594b72d812bc970f9cfd65d03ad94c666dae62ecaafc137e7318a1ac4c7003a7c336a89414bb96d6aa2d31f1d8614ab9ad4074d0a7a89db3af2461e380e778b6455339ea57d1133b34ddef52b0688337c067793b7bf9562c2647cb99ab24c5d61207f9df9e56b9a8a67b192d42dc8b5a6771fe63a38f6815caa8ee4d08bd2c5705eaa4662bd086e3524f28d3e60d92c1724bbeed95666ea1ddb1c10121f20fc2e5e5200ccfffcaea534b1197f51fd3244f4600611fc51f55c9d8abef5c30c150c"}, {0x90, 0x105, 0xa1e, "35389b618979c5b384a041393422613becc46455e84476bcbf7e88d33c741efe1a0f652922bf8d44b3a00c4e39c5f5c3942402dd0252c62e03d9468459a2adc1e55ddc26e64a374f8e28fbe2b11fb386a7dc83ed8e9e34d738806944756862972c67288c264dcf7e62b63613d89b17369238b0ad2e71d1795a8fc71d8f"}, {0x98, 0x88, 0x10001, "70d7e71e7123b3a2572f0e5128d46170f1b6b0dc1cf7fb3a1fd3fb78e83545c63e076106f56cfe2d9ba9db7029feac03004d30f7f74bec37560ae8e8d36eb3cd6e2faddc05720f837c218af7706c516a29db202efb267bb00e212bc29a73e9096a2872abca8629d1ae0f10cd651839db72bf91f3478eb1c7d357a7235dfdbd64f784077eeed6f2"}], 0x330}}, {{&(0x7f0000005580)=@pppol2tpin6={0x18, 0x1, {0x0, r12, 0x2, 0x3, 0x2, 0x3, {0xa, 0x4e20, 0x9, @mcast2, 0x3}}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005600)="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", 0xfb}, {&(0x7f0000005700)="548db3db76522e4ce01ea7072be94dd4c77eee032891c58b51b810b37bce3bb55241e8aa87ad7b0dc92c603d05c016b9bc6785188f85c9c99bee541d92626f32f985052922a832542886c6bcc7d5fd87fd5956af4aefb6a8fa146dd71104f78984bb55cc787e9863", 0x68}, {&(0x7f0000005780)="7bbd762915260bf0b677016c81685894d7f314f93ed72b54f06bd7a552928a422d1308edb6fd43df87db9f8981a227295841b1b032259050db66cfaabec6a643e148c310075aa59d5c61c76d6ebbb3b283b206b3e32ae75f5936efff916780246f0d5c24dbb762d16de434bc6f62ac43a8683e7ae0c4fdcc01b49adb81d93929fd2a0659119d4f8dbda5f13049e68e090f", 0x91}, {&(0x7f0000005840)="07259ba4f069b5e5cde554ff21ae", 0xe}, {&(0x7f0000005880)="dedd9d2e2e0f2490d695d38fd523b6fca32899f0fbb1fe3b0c7aa6ba8bb58956838e8d4852ebcef79757ad507c4bdd108124bb2fd2c94d798db05f719de14026c019759d4c37bf501bc53e06d9db342682216b013a5a94e1d9ee91a5e368f35601ad0190c860d93449c83a7394bbb739cc74ed042b0a07a330fe8c3cc852ce363188353a63aa1e8850e772c2e4b5cbef3932c008eafee2500a9f88957f080b6ed0fba26e6f481c4e78e2fd77eeb3e817de44251262baad7283c961c1a05399a681ac3f674176348289df43ac9229a7342fe08dd9fe0b725e43864b09339ede56", 0xe0}, {&(0x7f0000005980)="a75f0f886747eb7417a4acfc31ee08bfe67d693b0edde3e9a22f944d1939dddb3a2b0f63c107d2635512aa395a0780ec7e72e5129b385ac02e83d3c6ec310680b39ca8992892eaec66f62f034b9f38ae4658a78a83e98a6052dff0f8371b953af18d2d5ea05777b05d00934a95b473f4ecef7a84a06fc2cc6af026b0fba571259493ffe5e59aeaa10c731f1e", 0x8c}, {&(0x7f0000005a40)="58883d436ea360aa064033ab7573a0528c7d8af5d3a392841b1f9e3885c8bb37b258e296fe460f17a33998e13cc94890e10bf8a0a7dd647776999a7691902a25c71bec08ac3cbc0a5dbaee18c80f22cefa9d14cf3b15cb17a155d69a9170d2d59caa3fe7c9c60ccb0c57b57fdfa5780e686878888c15856ddf8dbbe3d004e68e74f2760ace4f0d8bccbcdbb4b457d68c6520aeead8f6c290669ba8e27878019937112a2ba0cb412b4171b23785f1bdd9eed1b32f5575477b03286dfeb48beafe08344d77297361bbe8176d5041a09b2df5543889f07112f29a0c6eeef81dd2c086a4a673fb43f557985f", 0xea}, {&(0x7f0000005b40)="287252a223fb140a5b364252a18da62353233e612146923af26040a52cc2fc76a2d42532aa730b3b05fb0efb828b11bcf6985b825e47d76e6053f1f6b800df5e45e131d4fe90a2e61a0c4e1e7d14cc07bfeab4921c658c8280cbf61c5a028dcc933e2bb5907cc63cf505f67ef276a551958310", 0x73}], 0x8, &(0x7f0000005c40)=[{0x90, 0xe0, 0x7f, "8ef00c806f19d7391652675bd897b40d035e95c752a00089fce43b925846310a02bb6fc3cb929cfc9ec8db5b5d5bc0235207ee4289f924400178875eae29aa85d8d49b596cb4d14ab2eddc258d98fc938436c74c54f22376a56843d6de705ed5d38cc36a8230a85a1473bd7398ce54fb94c9a1bc0831faadfab2b30a340216"}, {0x18, 0x10a, 0x10001, "0eaf42b5f671d575"}, {0x10, 0x0, 0x10000}], 0xb8}}], 0x8, 0x0) 03:33:28 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000300)=""/204) close(r2) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYBLOB="42ffb1ec2f07fcb146f48a7279e9672ce2494b319013dfe3c324f006000000d50a300000ee900cae5daaae5746b7b8d5c50200000000000804f534b12d5b756dcdb5f528c57a490200acd3248fd2184e2de0f111c1f2baa4d64c710c6e81e5c4b66f757d90370b70ce5c654a01bab2d7d7b11319783f473d7a4074f680c10000", @ANYRES64, @ANYBLOB="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", @ANYPTR], 0x4e2bc324) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000040)) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh={0x16, 0xa, 0x4, 0x5, 0xf7b, 0x28, 0x7, [@local, @ipv4={[], [], @multicast1}, @local, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x58) splice(r0, 0x0, r2, 0x0, 0x2000000080006, 0x0) 03:33:28 executing program 4: r0 = creat(&(0x7f0000001dc0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001e80)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000002140)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x84}, 0xc, &(0x7f0000002100)={&(0x7f0000001ec0)={0x128, r1, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf03}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x589}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x75a}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) mkdir(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000080)='bpf\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = gettid() prlimit64(r2, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001bc0)={r2, 0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000340)='keyringeth0(cpusetppp1vmnet1:self\x00', 0xffffffffffffffff}, 0x30) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r5 = dup3(r4, r4, 0x80000) getdents(r5, &(0x7f0000000540)=""/179, 0xb3) accept$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, &(0x7f0000000000)=0x6e) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f0000001cc0)=""/40) setxattr(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='\t\x00\x00\a'], &(0x7f0000000240)=')!system%:\x00', 0xb, 0x1) getpeername$packet(r5, &(0x7f0000004100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004140)=0x14) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r7, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40044}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x70, r8, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffff000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1a}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd619}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x1}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x20004001) r9 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r10}) sendmmsg$inet6(r5, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000800)="f87f2c38412e78ccf33f3c3a065c6a2602519037f83ef34b6b3a91becc513937706d61784e48e1c5a413b0fbb72c2a59c47a8540626af1c6f8b2ae8ceaab89d7a61ef0e521143b72fc35e976ff7ad1e1e5b78a309bc8071b107416eb64919f91ebfeb22b177f229b8704291dda2bd6a9fa827919f837c04c384ab27fc4671551d9bb79520c2166ff82ade719d469b5834dd535310410444a94962fd85ff6387563f878dc3ce5d263fa78d4d077d8f6e60b1bfbe4f0fc0e8d5beb937fb362935262a944", 0xc3}], 0x1, &(0x7f0000000940)=[@rthdr={{0x58, 0x29, 0x39, {0x85, 0x8, 0x1, 0x5, 0x0, [@mcast2, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xffffffff}}], 0x70}}, {{&(0x7f00000009c0)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c, &(0x7f0000000b80)=[{&(0x7f0000000a00)="af68197f755d", 0x6}, {&(0x7f0000000a40)="bca09a6cc52898ed78ab4679098c3a2b23d961d5335915c68c71a56544d3e07d7f494231a0a16de2533f447e97f6a9c786c684767ae1e43eccf5baf4e0a492e88ffb646cde3367659e94958a17", 0x4d}, {&(0x7f0000000ac0)="e7f2e515f46fc4ec92bbdf0d04f83c6126eb2a861f669d280c560d93d34ab5a521233022f18129c3a5f61751e2113f3342562f6b799cc20451599cdd39682fa00a", 0x41}, {&(0x7f0000000fc0)="2ede00358dd7ca207479898fc6db0f729579de93ec8f63ef86b201d456970e29661af9f738601b456d7cf8fc6ab5323e9bd0b1f523a0ec4a96d009868c3058f5698c6b5df270d50781f987318b649da40145c8cb50f05bdd13041cab0ceb047d857dd21c3eb958a7962cff0d2dcc46579c75bbb678622103007941c2074c32ad0a3353fe5a428afc9b547ed44d565b5d5ef8461a7b3033d89d90dfec30406cb44d5d163bd49914148f9702ae8b7e46b1afbb0f5d0abf34f62ee600fc0f914cf5a3d6715ab00acf2648e48d4878575f468d42b8a5", 0xd4}, {&(0x7f00000010c0)="8f09bb2567baea65b0c682d08eef0408bb20bdf63e7dc742210712966435a22b00c7e28b1115280db99c1465ca1f62cdb3c99ef9ce31f5087bff465d22d015dbf33e4fa55f38c05e888b8eb09edf25d9166e4a1a17263052887b733c5ff6bb0e035e41e5ae80b78a676f9fe1f53fb7361c22f6c741fcf028d0d1a6713ec0ede8aad7f8d27d17977f9889f241d758abdcef5dc767b0fe6e95492e4035c7ad27fc499c3d63c647ea5878bf943182c5cc0f2e9395548d6354d3640e448940e02d11d393408c871594d0598c7e52855360", 0xcf}, {&(0x7f0000000b40)="c62357f7dbb1b8cb779a", 0xa}, {&(0x7f00000011c0)="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", 0xff}, {&(0x7f00000012c0)="7726722f42fc5836359e94d89d2aa6c9390687bb6574c29021886ce3db978e340c07883b09cf570845703a1e2c8ff31f2d31575c077d388c8be6bd8574492f3ba442d66ae41db26a63687038bde3491237b47811fb4cb3ee7812495b228fe6c5f1a456daac596e37c25f5d2b0d2eda35c97b1f5738205d9840a369e328ad3f2c9b11e26bb6af140dffbfb7a6c1fda8d9", 0x90}], 0x8, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast1}, r10}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3ff}}], 0x58}}, {{&(0x7f0000001400)={0xa, 0x4e24, 0x100000000, @mcast2, 0x7}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000001440)="1d79e491b3c1c59671a2a6ee3ee16bd617172ef7ce52467dd5ab70d56af7ab256b5128be4ee17ba10f53432cfffcdb0d0267bbcda959", 0x36}, {&(0x7f0000004b00)="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", 0x1000}, {&(0x7f0000001480)="9f6c58fd83eda8a588ab5f1bbd81e988063c89a7cd3592561179c2f199cd2aaa82b47c466164d113aef288dbcf1c811353", 0x31}, {&(0x7f00000014c0)="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", 0xfe}, {&(0x7f00000015c0)="440f1f9d891782eceb116aea2c9f88d5982d187ffeba3adc43e12d71f4bfcff4be7f778edda5876df168c30cc2fadb98e6bc197902315f6a72d2d6c676453890c0e63e39b9e6328599dbe0d4560a0d97ac1c20cb144a527fb780a6027aab2ddb2c2600fbe2552ecfcdc37380", 0x6c}, {&(0x7f0000001640)="a40e78418dbf69ed8d0858e423278fb9592949e365357e94cc14c3fc84734a88c209060a977c92da7254abcdea6088216aeb4f894c8f9b6ccaf679afc54877e6430e273703da1b24e35d63971aff2fad5440a4451a5a748337855bd7891b3159ce09d6ae7d98923f93e5df94f863251982184e61b5638394a2291382ccc283596c428b39b494fbd1b717837da02d6d43339a4c99c80970189bb2a604f32592f4d2cfdc44ac6d3916a68113e5b60148200da41f302907946485cc74809acaf143bc9d630823edf96309577a6fff9569c7112a3dcd933cf3ca2d941d558a42bda69d61d49530c294b54f07ac2f9712553cfb", 0xf1}], 0x6}}, {{&(0x7f00000017c0)={0xa, 0x4e24, 0x3e2d, @remote, 0x400000}, 0x1c, &(0x7f0000001900)=[{&(0x7f0000005d80)="48cd8bf41bda3037a175b565214224e3a969cd34db9409f66d07a8ea9a4589fdaa181776a7bffa7f79dd80a97469fd0198ed7394e473fb143b04794aab6f15cddee2a108efdcc418a0a37ac593a74975f04257bc24df7229bd30c203d31d69b0f032e5314bab251ee82a0cc7c7326355a52a3616e7c847b520be409f2a2c3e2b3680aea04b4b5b649071c001749d2caaaa00982abf19c8c3af7cf7b6d66378217e49efa967656349a569e396c0527552b9ba07846158e226a53f58e8b936c473e623ee3c04cb366354e8967ac1800cbe693396f95ba87402a80b75352aebac80711f474580a16071965b369b2ad428aca6e19ece38eef34328372c782b3175a677bced6e2ea07e63f6fe70707b3af0cbca4afeeb5e8dad06fd17baedf5e129621d624f00ba7470eacac411b5814762aac9be626af65f40a182f389ad84a18ffdfc7b42a164b1376e95d72b6befbae7565b9d4c8e95f735a93cc732341fbdf12ddb26c0ec8939a26ead317a4bc5dd2473486cc5bfa4a056f30848b22e31b281eda134c5a3e0de41f67b693527e23953762e119cd383a9aff27e90a16e56b54171c504751b614575a04ccbae5184e039269f16dc2e3c4d45f742088ffd18d8a0d7071d3d9c268b6b65f368c2b155fcc1fd287a1fc0f31b4fb4048155d9ad5ccca68772a4ae950d4e79f6ce9d6a08f9c8f02dde595eeb01b4462898a357a8cef358d5ae760253056273ddf2296f34c8947ec964b55078851bed638c673782a577be5f073dc918f3ab029140d4618a57b5be92e0f7054fc1219f81dd194db1146e458e5d1a0c7b0b16830e2b29fca3b48a6f45e33cf2b7059c73e42aba7fa0a20b2f23e6926769c52fd61ef12d547643a19a96a85a9c81922f1075561c15914fdace8b60e36d7e9e20cfd188f227972fb41ada15c9aa16dcf37dfaf5b3e096f8073259d01a8baf48c14f95f95534169f2b32b41dc199fbd36e33d00fce826eee902a59844727d9626c2d224ed0562f7b2d46023d3325646e408c233408ecdd9327f87ed61a6b0c4e7fdf25c582ca77da0777a61f9c64c85dd1fef6ee8574cd811a463a1d88c1c44e4b5aaf0c2e63a91e21ad13dc32d85b362b08b335dbe3a5f83c7ba2b8a0ba1caee96fd5f90729b78f64e0f2f50098728df5540e0776fe4d36d826deda2578a6af33b8fab8784422dac015272d2b52fb6e4e3ebb3aa3542d195b022b32526b9335699371559b35b9906dd67922d1f1f516cc2deed9df22359fa5befde6a81511f17cfad4870c9d5cf4faa48cedcad9ccbe40a2c25a3677c8272cb0961db62d5c4e4b88552660a39b7d4f62cfa55fb082e5f2fe16c82d74f207cd065874094ad39e421c654a5b935f9361d9961f43ecc82f557576d47c0209b169cf7ac7e01403a664bcf6595beb26310a560a1aa99e14bb40fe6fc634d980b84bcc7b1b3bfea93dfd1ec9a43f095407a7ba5c164bc40f09468e633e09473c4af628ca51785963c79b1f7175e630df67f664f5c17894d66b62eef02bd3b5868435eb5396a496a6c107ec22ab717ff8152705053839107a5bf65b519e102113153396c39d307f575de22c31e5a9d71dc2982466e183caf1ae23cc20d98c1ddb304eccddb6eceae4a0195e6dc33a6979eb5e389ff4ebf8d63290fed7eed4bdb2cb398901a6fa46e4e3424ecdec57da2b53967194d30f6e32f8c130b20fa50145a6ad7249620dc876b2bc10ef441ca3b793a264aeb3118bdd02aeb8728160ece33a61ed39798cc28be8ff26fd69fc1431bdcc43e44372f7f1f7235fb1aa39f2e32d63632724a659e7d60ad6f7c4fb4a79abebffe93db536d21770ce2d9826aef7e532013fa43e25277b3768dc339539c36a90f865fe76dcc7a453bf537962c4c40760743b102c85e2564b88b373f54a8f8dfbdc0af0fb6df477bffddaa7203f00135b61228df9fd5fc5b5a5677f02b93f34c34672f6768bb6836695610cc84fd0593d3add079b9f78da1df8c6270244ac3f1141c2de4f5e78daf42765e4c287a051123c13c46c92a80aea8bb64f32f69773e061b62df9f5b53321fe88704184f48655c2a4e63ea3a39b8c32854d455e91b37c26951b5303df42dfaae9ce6652435d529f4a57c8227d5afc833f7e1ebce0dddeeddb04535981cb8ac18134e0c53b5e6e63619b71ce453c7f7985124dd46f328f330886d5293fd9d4219e2539ee5246b14474f38788d41534d619892c864159bfc820829007557cf0ae3c59359feb2c3a0bc046137a832c604a18af6588f5ce5e6b8ee5af40402354ba4fe74c7503da5a77f845efa4abf19689a119b17546a8cdb8786e520807a55318e471c73f04365c8d97eb50d95252a2d80b483da7b7c6be33fb569b720bdbc80e239adc88c9e22a65d76774f51f7fc617d3d663ba9dc75717744cd5e6ed9e653b2ac671450ccb09a4ffe6ad5053985f52e332485e468cabbca327b02f51c668ac0b126b208ee0805add810538a3f8a14c6e2338e03da196f294364f9f550e58d471143cd1881a66e094d54a373cc31957aed80f0c18d2cf02367109a3c7076d32882b13937b1da5d995164f4bdbfbe9c365bbc8f182f5aa60f7857f648b82cda65779750fc1a246f842ad451bef54a3ee17396d665db76f1e4e323e0471a68c11f452a148b55931858f353f96174af94c7f4a32c520eeda44b4ad7cc2bc1cc0c322c8c8a95b78a90c5db79379843e0d304b79ab8aa9952ec28c0ec8187da611f6516d0d02af173bf94428db7ec856637c8119e46b16c5be3556d2d5686ddf7ca1bff31563cdf8297aa56e4a35aca244cdbb2d80b179cf117c9b757263d3ba2dc15fab8219b884c788c43fc7290a6fbf2fd30e56185fa02143382cdf7e12981f063130abd8324fdda9b600c8f7a93f990f24a30ad444687b1d0d8dcbff6b5ec2a1c8ef5d03936e9474e97414ad3f533af37fcd89a546f7433af4e9192e8ebaa6d392cc0d0b4fd495f5b7c0a8fcbe88050c25753656eda09021fc9507c6e679162523f8fea8c4cb1ad0babf008441f11f12244227117b458d3a0b655e7e70eb6c9871b839850cd2334e383c3650d7f0f2d94c4e4f09021a41ca8fedbee9f675ec4a89801996b6e3a0ee089f884b45def029a5b7f603d00d82cadff3691ba11d10b263ce8fe846703cb67b4577805a03691ebb71695c0b9bb1a2e8f87651da00bb283f836c84e7d55da967eb4ec4b5759239099d5339df76b7c3df5fb1d204d27de3c9b09720fa8a05f9aaad22fefdd9b0f2dc94ea48a0896752f68ce7b5960f7bc4d595e8179f4e0d7a04bade1f97cab1a5d3114da4903f2b379b99a46674a8004505ebee1885c65220bcfa21bd262f0614f7cbac4bace5c6292b0760fd0a175d76206247be71538025f747cd438a00d1c4fe3205177b94ce5141c463c78baf23a83d37d5a22f201e22515bb0397959afd1533aaabb7ab6322bd4b7a1c2d3a4964952c25d10ab49138477d409ae3d9a630483f6e7764e2602ee2047a4faf2d2efe57c47ffab5c029212ff1e8a80669b6a90fd9694afd721b5f164f707339c1ac78be7831ac5d5b5a70e597c72fb90e83006a2ea0d151a1597e9b72f04cc6bc76ce4a6169f02511a70fcebbade7a28684efffcae1cade5b9c05bcc7f1690de7a7a6fe6f2f8b841c9040dc040c29358dadd37f1564661e6b0caa8f0761eb1d9c58b1051562a052858c8ef7762c2aed533d7d4545c034db8a7098a4d9c78335545353844a2a3df9a8a8f7d2af3fe093da426811a2b368b26ed708eb2c24738a24ca19ab35b3598860f08b7c65671a31bc5a2a276c7dc1b9a725b130b6a893ff31f2d429e6046f98f0fabe9eb7db45f4bd8b0bcbf88194ab13c6a10197e9bf02753bf86fc829fac4169f7bcae21cbe5eb12e41427a3597bf1e93d9e785d9cfa6bd333db49361ba0820a6fed2e9b48de238ef314d9368c1ddf167f37fc186568707d32ba87bb81c3f9ba04a089407b49aa5bf1129b9c19700fd4e54ff054d68097391bb2ce8c96621e226f3ca143007094479935e0504e0353f36bec0637929c9413021cba5edb2d37445a32943e3bd4276bfe95aea48f0a7ce01ba74f2934c7815317a184eb7cfed8bea1b438709a750d053812cc2eeb436902dc850a11a99419b969fc170242d5da3368744890e2de0353f275ab0100c6d8b147a4506abce54b1c0ba78e64df62e2ec93180d2c27af6efa34240d4babf3de5639d7f04b7bbe77a84fd11e06468a9e31616257e7c226f0f918bdb901991a4010ba398111e856940ebb224bfc45889b100c8ef9289616541aa58716f3f19557b43544a5cf5d1b83bad846d737473866f29bf60c05c6a302d481b6b16f31cfeafba924e82d3a6d1b9a406d599b487673a2e6e46d7ad53d1b02ca1948633c6d83d414d433a8779c8b5bd280b8fb1523b8fb01c56978322285c51aa407c773f543cf2d1161990ba69c934fa5ab4da7e025ecdd07622da35d2fd053144fa09961b7991a6d344e0079f087751f04c4e72c0d6d109dc6cca5026ff6f05a525d642986a5dc58eb6742bba48f6443cbd607291ea0a1be061319921923f05f0391b2980aec77e1b485607df5a43278c7b02a467e6dd463cbef55b8639d2969fc54926d770fbf14249e2064739294cb19ef9a1f2a49c7818ff2b4041b37b131e92818dffbf72318f982678a36815c43e75dec81a5039e21c2592fa8f4347797cef082f874d103b575a8f6eef7c25b7e38511b7238e1b85746b313267f00ae6810b3163a60b0405f410a7540104fde13506304be77f3c1426f7c879b2b7f70abb74518f43a3732fdddcfe1a3a0b87fa25f888b6caf476fb751dde2b5028da5eb42c5bdb7b40a3bcd5c38ae3b974b8322a0e503b88427d5bbb134be94c089bd566f53c83a1f785a17d4596939157113aab92d8b9b6de0d77197263b6927a32412e85be1830a3a48f0e73bdb9be630c4754b808f8b56aba0af514ffb6d832eb7ffa7b2f493495af3de7575846e71cc99406c3f2a6ca1df8408a5077d23b8650840cd1ab573d171ed18ec4cd8ff2026de3f96c88afacc8f0f30442132d6846aa66a8e9350cad8dedb8f6d3d18a6504405959e147a202ad6335b9c38cee7e70f801480d26c5b83f31a39682e0aa8343b22fa64563cb24a6c3f3987d821ca5bb5d6f40641f95b72ac386611cd970b5603c548e3ff7d7fe7d62e3e03a472e377226e301190587568596c57e58c4afe4f43fbff868b3b31599beea9473175c93d6164cb85dc52878c98fb096429d14af09209765284778035213ec38f067ceefe30161a722c23cf6a9bf2390aa2cdd7fd7749d0608f3c0670e741aa1e8a990a6b3a441415e5e147247019d5fd51c8ebf5f94dbcc38edf02015af8baab1a77f3656227ec9ed168b1117d376f6fe8c222b31da9d416d443d414722ff42c05dff2231086e2d1486095e64370c3b6a59e287bb6e26d1ab9dace38ac41a67fc3f57b437aad01ea3082f230e9eb58f9bc9d42797bdb99031bf296a54a74aa2c1d3325dfe66c0b227c3637aa6e8439bcef62574cb8f8be51f2c39e5f11cefac040768b3fcd9b943865f8f250ea8ba4e6fa926aa5d2a0a7822c03915720b0b20bf9b2cafffeab0cb29dc59ce299fa30b4bd7286181b74b42f899aca7a4eda6b85ecc4fdc9613ec1bb6b79b2b8681f1b9270a91ca67ed275a3fe99d317da534316ed57cf65a2628b961d47f011acb49ee3ccc63156ee5ce5f9199e656ef92cca0abce68874b34fbc0f8bc8ff7b5b71cc1314548d65780de01a296dd692e9efce", 0x1000}, {&(0x7f0000001800)="e9c5d72f912ff7584d0e5c63173007a0c623e886d26261d3b74087f2c212b113225632b58a200f4c23292c8ab61b04316747ddbb1a40159d23d1b5f2905f77e055a881bba9b4b98ec407926360f6051c53", 0x51}, {&(0x7f0000001880)="02d4ad7702c7b99fc95aefc5e6c2f2228751a2bd9b7c3aa13b37d8e6c7cf446339a9b38622c9", 0x26}, {&(0x7f00000018c0)="dcb5e17a7926e6217aee888784725918e115a1e70521f81062ef4f100821d38208d587ce3bef0f", 0x27}], 0x4, &(0x7f0000001940)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}], 0x18}}], 0x4, 0x4000000) r11 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x800000000000071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$KDMKTONE(r5, 0x4b30, 0x80000001) prctl$PR_CAPBSET_READ(0x17, 0x13) ioctl$FS_IOC_GETFLAGS(r11, 0x80086601, &(0x7f0000000300)) unlink(&(0x7f0000000480)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r12 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x1800, 0x0) r13 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000c00)={@multicast2, @rand_addr, 0x0}, &(0x7f0000000c40)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x443656cd53d508f9, &(0x7f0000000c80)={@rand_addr, 0x0}, &(0x7f0000000cc0)=0x14) r16 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r16, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r17}) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000f80)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d00)={0x20c, r13, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x1f0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}]}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x800}, 0x10000000) 03:33:29 executing program 1: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='ppp0@systemwlan1\\vmnet1lovmnet1vboxnet1cpuset:\\}nodev\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x500d02, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@local, 0x0}, &(0x7f0000000340)=0x14) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2012210}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, r2, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8084}, 0x4000) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="10002cbd7000f12db686e200000004000500bac74012248513789d8538f2ffbf4682ebd4c19523ce0e12e5a151f5214721edeb644e56e3b7f4f8577e30b7fec8e503f3592a6a5884c836039e"], 0x18}, 0x1, 0x0, 0x0, 0x8004080}, 0x40) recvfrom(r1, &(0x7f0000000240)=""/100, 0x64, 0x2, &(0x7f0000000480)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'hsr0\x00'}}, 0x80) 03:33:29 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = geteuid() setresuid(0x0, 0x0, r1) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x2, 0x7f, 0x2, 0x81}, 0x9, 0x2}) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) 03:33:29 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r0 = gettid() prlimit64(r0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x2d, 0x4, @tid=r0}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000013) 03:33:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090220000000008000bd5a00000021472adee41c4301fc9c9168000000000000000000d802b89837aad5fd05b0b633eed1ff5c12bc34900758001600aa20475d9f02d3869fceed860e6c97da3254b1cad7cb690500"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x2000000000000, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 03:33:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x8000000010000006, 0x2e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_buf(r3, 0x107, 0x2, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa4, r4, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="ea6330ceb7b211a215b9cfe8378452db"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x37f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}]}, 0xa4}}, 0x4000) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="018000bac3b5a4115e863d5cda2f0955a352a7043a6d32c0b0ab778744e7bb8f6c79491f61993a13af4ec326116ec6d61ac34368b96d966b5b923ac055647a2c668d43", @ANYRES16=r4, @ANYBLOB="000125bd7000fcdbdf250400000058000200140001000000000000000000000000000000000108000d00010000000800050004000000080002004e210000080006000004000008000e004e21000008000d000000000008000e004e2400000800070000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ptrace(0x10, r1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000240)='ip6gre0\x00', 0x400000000000}) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 03:33:29 executing program 1: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x80008, 0x800) r1 = accept4$inet(r0, 0x0, &(0x7f0000000100), 0x800) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000140)="a4ec1f0df08b0235186e7a34583c05864b5810df", 0x14) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5000) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e23, 0x5, @mcast2, 0x20}, {0xa, 0x4e22, 0x4, @rand_addr="758d546b089bcedcb7dff261a25c3648", 0x912}, 0xfff, [0x8, 0x2, 0x8000, 0x3, 0x380000000, 0x69, 0x2, 0x9]}, 0x5c) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000240)='syz1\x00') fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000280)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000002c0)) fsetxattr$security_selinux(r0, &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0xbc19afab8ea31515) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000380)={{0x2, 0x4e21, @local}, {0x306, @random="b2c240d71152"}, 0x10, {0x2, 0x4e23, @loopback}, 'bpq0\x00'}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000400)) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x81000) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000480)) fcntl$setflags(r4, 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) r7 = socket$unix(0x1, 0x2, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000008c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000000880)={&(0x7f0000000600)={0x248, 0xf, 0x4, 0x10, 0x70bd2d, 0x25dfdbfb, {0x3, 0x0, 0x3}, [@generic="8cbfea0556fc31786ff67d035398010569cf187abf96c1f7c6cab8094272f3888489e53c089bd0f37a506bde25417831c1f75501cb3216f4a4bd937271137b78ec8a8081d15f53b62c80d292e182db6288a4da60fddac1463165b1c07f2ef2d349cf17e8186185e9", @generic="45fda9a1ab928916ea9737ef24a3df237bc40c5365cd153bdc", @nested={0x198, 0x1, [@typed={0x8, 0x5, @ipv4=@local}, @generic="a2b82bf8176515d17ca2b219af799cf609d3bf7277a027942cd718e6964cbb59fb53cc719bb4b8a1", @typed={0xc, 0x92, @u64=0x7}, @generic="c999fa5ee850d2c59a8f89104580f973863adcdd92d6cc72d074ea8262d07e94ae002b4094203e79398f123c10cfe167a71916112066b9ad0a3c55f150ed6074b0f599ab5f3c0188f5fcb7e6b97b40ab991565b7dfc05903fbc5f2eb75c231d0aa526c53765d6d8f3d799c", @generic="9b08db6de255373ab2c380757264d2b5d7af34ba95f1c430fc192fbe98db1edce523c2a917101594a11ac7277b89f430", @generic="1f6567501495436961474692e561", @typed={0x8, 0x20, @uid=r6}, @generic="9453b285d3d38e97478af42f3653259b59b5a5230774fba4e3a646ccf638f49e12dc2e580720b18e8551e3f6a92f6e7a480ffb310da6eb1d1825222227a908dcd2188a6847d70dc654d14215e5010620f26ec612de8f31391b3a15d03527a7096740dbf60998cf8e3878c9dd95ea9bfefbc06159745a1cf592eb518c6ed003ae9b830c3280277a359cb0b7c5b9fe5cf840bf3111a65586d42cff8af3a458d06298d5d2ada13b"]}, @typed={0x8, 0x8f, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x5e, @fd=r0}, @typed={0x8, 0x78, @fd=r7}]}, 0x248}, 0x1, 0x0, 0x0, 0x40}, 0x10000880) pipe2(&(0x7f0000000900), 0x88000) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r8, 0x40047438, &(0x7f0000000980)=0x2) openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x802, 0x0) r9 = socket(0x5, 0x80000, 0x5) ioctl$sock_SIOCBRADDBR(r9, 0x89a0, &(0x7f0000000a00)='nlmon0\x00') prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000a40)='security.selinux\x00', &(0x7f0000000a80)='system_u:object_r:devpts_t:s0\x00', 0x1e, 0x1) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r10, 0x40284504, &(0x7f0000000b00)={0xfff, 0x15, 0x6, 0x3ff, "d7e7a81f755f1a107e3dd7a7964eecb6b7834ed721a65e49aeb67b106fb6cda5"}) 03:33:29 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e0000001000000000f0000000000000000000000000000000a00000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x200000000000000, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0xa4ffffff]}, 0x800000000500, 0x0, 0xff, 0x1}, 0x20) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xa000000000, 0x0, 0x0, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 03:33:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x4004556a, 0x28) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, 0x0) 03:33:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000040)) 03:33:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$sock_buf(r0, 0x1, 0x28, &(0x7f0000000180)=""/228, &(0x7f0000000100)=0xe4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000540)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 03:33:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) 03:33:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) r2 = gettid() prlimit64(r2, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) ptrace$cont(0x20, r2, 0x8, 0x5) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:33:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') lseek(r2, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r3 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000082) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket(0x200000000000011, 0x4000000000080002, 0x8) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x80, 0x0, 0x6e4e8182dc72e03b, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x70db}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x24040085}, 0x4000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r6}, 0x14) uname(&(0x7f0000000480)=""/213) sendmmsg$inet6(r5, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="558391c71cdfce9a326f29bb170d5f59f0881b68", 0x14}], 0x1}}], 0x301, 0x0) sendto$unix(r5, &(0x7f00000000c0)="c0e79b1d54915b2a38c8af84a6bbb7692f88a770bcd84767c2a476246ff89e432ceda57a1a683cf0fb2871730e4ea1a08cc491800f5c1cf22983151723999898acf7f16ff1df514eb0a1ba13e681189d146fc1f1117f66519b9d506d867484521b93eb3c43dea1a674c52f97f61169f77583f339622aea25cf088370a2340441", 0x80, 0x40, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendfile(r3, r3, &(0x7f0000000200), 0xa198) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000380)) keyctl$chown(0x4, r0, 0x0, 0x0) 03:33:29 executing program 3: socket$inet6(0xa, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) timer_create(0xa, &(0x7f0000000080)={0x0, 0x5, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_gettime(r3, &(0x7f0000000100)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 03:33:32 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f000000d500)) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:33:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) fcntl$setlease(r1, 0x400, 0x0) 03:33:32 executing program 3: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x4000000000000, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x9, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffefffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000580)="ed21eabb293bf7ee5fb544d0418ec5d65596b7fc1a", 0x15}, {&(0x7f0000000800)="49b0df69f84582674fb6a48eb322234596f009", 0x13}], 0x2}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="13", 0x1}, {&(0x7f0000000200)="641c53598c2ca8aabd097d526abbfdfc7bf7638a906df4b7c6dfbd5862de76e51d3a8d073a35ca", 0x27}], 0x2}}], 0x2, 0x0) sysinfo(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=""/82, &(0x7f0000000380)=0x52) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x10000, 0x0) 03:33:32 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x80800) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x3}}, 0x18) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x32, @dev={0xac, 0x14, 0x14, 0x1c}, 0x7, 0x2, 'sh\x00', 0x15, 0x6ed7, 0x4c}, 0x2c) chdir(&(0x7f0000000340)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, [], [{0x3f, 0x2, 0x8, 0x7f, 0x3f, 0x5}, {0x5, 0x0, 0xe87, 0x1, 0x1, 0xcc}], [[]]}) 03:33:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0xa2, 0x6f, 0x3, 0x0, 0x0, 0x8000, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000100), &(0x7f0000000200)="dba6c472cca05ff62195f5ced046238590d98b2436970fb0f9ebcf542d6ac6072557d65a38e7b23dea580058d95fa0a1efa7a6133ee7bb6ed791e3fee1ba4c50e2f1b631baba"}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f00000000c0)='g', &(0x7f0000000180)=""/90}, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) 03:33:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) vmsplice(r3, &(0x7f00000005c0)=[{&(0x7f0000000340)}], 0x1, 0x8) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000380)="f2ce213a8ee7ed339d16c9b77cc3d870ee5a90c967abfdef5d856c6a8cbf27ee47d1745e08d6049dd19a40fee0a70fc69b45d523a717fd48a9bd3e0fc2374568a738563246b943fc0531994b2d5bf08db362ed73887aa070605125dbd3219a4b1e503267bdb85e926c6771c79e4d2549aff25c7aa3099093a1adf690d9bdcbb4571b"}, {&(0x7f00000000c0)="cfabb4475043404b0b1586c820f5d963dd251267610cc2811748d11a4f82c5b13abb1ce0ea2118cf13c283029379a34e07a2544893057b063600d56809be7c470a"}, {&(0x7f0000000440)="c3cc86c7dc5c0dd65bebe5e90c5f2eea02b7ab92ad2b76a47d52229a96e669cf4aac879769a93d788b9daab37c9290bb843a322e2d96806f8198bfc2364094eea02743b0d7155f8bf9e1ffeb47f1f69785626a0f6d03c6f06b2b90cd52459817e5a902f8b864848b08f5cdcb970a98d37c47d3b00f56e6b0351ade61ebe40929"}, {&(0x7f00000004c0)="4610340f475d9b4db2976f7261ae368eba8d45c99e86269a142866c2a2330a97657f8881a58d4b14ef5928741cd087b4d7d0dbb745a3bc591fd6a5fadcb7066a4cd3e8b2642873dea386c5b1ec5118c9a60b59d8281d785de41fac9f9f827aef680ef1dcb6ac791b10b21117417304cd20ca2cd9ea865067a413904fb94ee4ea02516dbe5c7da11a924ac6486da020854d4650420add5ab5dfa722144eb40a8000307f11a037473d28296b63e1ed20c01f84a6e0a722f4a02562124ed9a689159ea31577fa0aaa0f8c1163341e8ab9772f96612634cb7d8af58d25a0555bd03a8f"}, {&(0x7f0000000900)="725137628685f7f9a12dfebd10ce8fd2bbd3728c2d8fb41a1a9009fd34ff61a758a7b0ee1ec9cd2b3d48149caf599227dd68972a34a0cb0c892b65b35292fd33242e4f8d451117c4470f9e96568c6ecf5219ec54ebf3f6f90e5cce685be69676fd1bc664711d1f4fb71bc6c8a1923b8feaba5aba97e783cbe3869c462497980d3a159100d885900df1c55d4e11035a0f2de81437d36f447d7fb33ba21b4614dccb4601f37134a632fdafdebea8cd05c5d98a4ee2e93eff0e99"}, {&(0x7f0000000680)="9062cc186300b6bd9305b98a765a778b974902996123fcf978e4464c4e0205f0d4e207a87420c543a8c8b75ae2df228f4c9e797e81b986f11a5998e3f7eb1081548ba3378220b0669755bb0fa20d0662e7bb262437c574d2f96cefc6444db59626b90c085d597d2609c01f"}, {&(0x7f0000000700)="c3382aca80d128f06772255e5dbccb648cc574c5b81e20bf67837126966291eb9675205559ee9f4fbf1ddf8ba92fa9f112974fbb11fad848e7b7ecf68cca7656307f77b2cd47ac17f9284f5626490d3dfc0cd9d6"}, {&(0x7f0000000780)="86080d52075ae4791a1457d36a60369360b0a5293e473341fb5dc2cd9984ff9d79fd0491fbe3614e06681273f6fd598087a020ca162f82e903192a91907f6aed4d68f269aff0eb60b17a8776e93af536db5e9bdd40a4590cf04adf9a8925b946db3e0cab89fc88c052d026ba01bbf22ec4876956381870a8c7ca24e1b95cd5fb22d4183ce1a2058417705dc7a4cead15dcd6900db9690ac4ad8d069366cdc65b7e029dfb65d0d1b3650ed41acd9ab32a51faa3891b0ff917286961dc40427adbd300f38388927c4785dbbb5bd5ebede99d4a5d1196c6ecbe62252525a00fcb40d6b246a3d6854b5da7ae2266"}], 0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000009c0)=@deltaction={0x280, 0x31, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x7c, 0x1, [{0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0x12, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x14, 0xfff, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x14, 0x20, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0xf6}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x19, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x14, 0x6, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0xa, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x100000000}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x61}}, {0x10, 0xa, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0xb, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0xe, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x18, 0x13, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0x1a, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0x1c, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x68, 0x1, [{0x10, 0x1f, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0xb, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0x10, 0xa, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x2000}, 0x40000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req={0x8d, 0x4, 0x9, 0x1000}, 0x10) inotify_init1(0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x5, 0x0, "af5da5f6ee26e54a26f9aa1cd543e4ccbb8d1e2bca470c475da250d6ddc80e144cb1987ae4a25642792039a8a2d36b359f1fcf8d939c4d589c56ecd5a64521b06e058925cba34ee7cc2ad66b83d5a87d"}, 0xd8) 03:33:32 executing program 1: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lremovexattr(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x338) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/user\x00', 0x2, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)) 03:33:32 executing program 3: open(&(0x7f0000000040)='./file1\x00', 0x400000, 0xa6) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x6200, 0x0) quotactl(0x400, &(0x7f00000000c0)='./file1\x00', 0xee01, &(0x7f0000000100)="8784ad09bd0773cfe757c5b18cea8627a8da56f1e89f025694e9d63527602fc3c57d1d244fa0e00dc40e404513951067a9c99dedbb5a071cd73473fd1d3f47811ab3d606c95e9bdc3328557e836d67b11cfe4c4a1de7646809573b0af576450ebcf4d1c60305d7d334862736cb62") quotactl(0x20800001ff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 03:33:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r3}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r5 = fcntl$dupfd(r0, 0x0, r4) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={r3, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in6=@loopback, 0x0, 0x32}, 0x0, @in=@multicast2}, {{@in6=@remote, 0x0, 0xff}, 0x0, @in=@loopback}]}]}, 0x13c}}, 0x0) 03:33:32 executing program 3: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) fallocate(r0, 0x0, 0x0, 0xffff) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) 03:33:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r3, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20}, 0x8001854) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a2584}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r4, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x91b3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 03:33:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000240)=0x9) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000140)={{0x2, 0x4e24, @multicast2}, {0x1, @remote}, 0x4, {0x2, 0x4e21, @remote}, 'lo\x00'}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f00000004c0)=[{&(0x7f00000003c0)="9a7ea91b6b5761057f8e532f95c046b9b074382a06442686798ff1b6b4309ccf38fbe1d935434ae6bf", 0x29}, {&(0x7f0000000400)="6d80338ddd74910841e51558e1ee4ee1f25b10c45bc0088170f9152d9bde4c97c2ca76296d91396e85dbc2741f80c9388aebfa50a39805998b9091a37db5089991d917", 0x43}, {&(0x7f0000000480)="c0097b6260fc6a9a16fb87fd63eaa035a8a9f70e0fefa7931be1cd88f77db01e8803e4d5791753a3d3745a", 0xfe93}], 0x17) ioctl$RTC_AIE_OFF(r6, 0x7002) sendto$inet(r5, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x2, 0x0) fcntl$dupfd(r8, 0x0, r7) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendto$inet(r9, &(0x7f0000000280)="a12723ec18696825b10bbc80d1bde488807eed5eed17d06ddacd6ec6be015bcfcecada404efc68fedbf5746cb40c0d359812ba48d21a3874e08f1f31fc401818e85c388fa21e7cdc34ee887b8a50188a4a864a6a4ef0502109ee299e528799ef05da59e04d9e2274ca19e65218142d054f59b4f5116d43157a6c133827250ffc7bf52938952350a62e725766532785d5056bacbf724c653413d1bdbb6a98a560739c05ff2b56f0c2818767f458d07ad4aa0395af70097f771ae4cc622b44cf60aa34c0", 0xffffffffffffff26, 0x0, 0x0, 0x0) 03:33:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xffffffffffffff8f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="763854ae139e7ed1d1d5902819d79f84", 0x10) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x25f9, 0x0, 0x0, 0xfff, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) 03:33:32 executing program 0: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034066bf2e7180d16f4cab8ee6dd0559bd5af98b74b156789394667ea6d1a0c98511c2ffbf73e21af40a5b0bf22ff60417f9bb07e7261e45f1979293bedaa9998efa0e3ffc1e68a34d80d2e6de4b66284e0f1370193add27ef7a29cc0faf9d95268293afdb9f48140e0cee331197a8043620e90df18645e9e90890b3ca33bd820d445e31dde4fcfa7f69af7e613516091fdd7c9805b241a44cf993c68bdff1d19f37c26bf73ffaaaa5edd6d92f5d1df268bf3a4c7eb4a154121c01378578c8b437dd98457ff99c27bbd9c35be7a9bf744367594cc"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820548e39808e0b61a0ac073d90d86da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8ea0000000000000000000000000000006d99a45243933239de6f1a023cd79aea129344bf5b1e11de7417821bb1d66a24f6a1f75faab502d0d1d8", @ANYRESOCT, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee45107a555990100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b"], 0x0, 0xf4}, 0x20) tkill(r0, 0x100000000000003b) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40040, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r4, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f00000029c0)=ANY=[@ANYBLOB="dcee", @ANYRES32=r4, @ANYPTR=&(0x7f0000002900)=ANY=[@ANYRES16=r6, @ANYRESHEX=0x0, @ANYBLOB="85b5f99182a78968cd6fcffd484e973db6b290dafce2f4710872da14d1a4ddcf0183e10ad65676c237a81972f83de4e03be27d9476e3ff9b35bc0fd508abf333762bf46e2644ff7b9f95338cce0c28052b03eee8592c", @ANYRESDEC=r9, @ANYPTR64=&(0x7f0000001880)=ANY=[@ANYRESHEX, @ANYBLOB="53b6f6affc0bc5145c48246071e1b636f7c2b895ef2bb43a21670ffbf16292b627757affeae87081b04555ec64edcf232ea34d7903b9111064347594116844b6f162fd6bb33dc922cc8936a0621336c851c851a06d8a99488c0ec0d1c518cb7b70a77b0d2c6480d124e4581ad6f3603dd784da0fa9c195d5777161f7ac1ae2a597cc62f4ac8db005b633eedf0c9bb5293e0e2cb43423d4bbddeadcf0e83bb1613a55c37cca33e8563a5b002162e27f1ef6ae096d00f069767412bccf700cbb7fd68045e0e7678869b3cfe9f908c09132f872d1a2df1a1a13c7bf9828acf1e35535c492be5cdc5898e51faf18c5c046cbfc7ef7cc2821b9b165688ae5250ba2f07cf427e648639188e481b8238fc438c5cb3f6c5f5a59143763d0b20fb9a2f2f6e372d89746ff1d71fd046486dea604e8c1709dcbbea7d605c47865c861258996d3e4a638ebc52fb8a265046d3cd0b59763b535480fc3902314b9fe1db52e5c36a264efee4a997fc04258f1fb64e18b7eb04c0591b3f0675f67a01d8a5aeb770d9c9b6859cb18ae966728daac970a6bd06b526e5f70abb2d27ba39a8799107be444eb86e20d216b15d3dd528dbf4db403444760e4644b9e0157299e7fa81eefc6367ff13b38615d8b098f8b6557deea967cb9d3f1ee7b5c6b7e6ba25aec78d7ad5e39933aebbc72135cd45471386517c45da32da2d3cd1134ee6ad5a9aa4768d033caeec6c9706f50ef1c1b1ac021ed9762856602fa1a086f58e6049a2e651bae8803e886d15296f9189fb32fa42f85f192182fe86c4faa10a4732f58f405ea03646105d0588db4fe0aef7b54b0ba529605f3d76398218ccb49b12aab368c05084d5a643154d4d8ec6b391970ff6b6553f95bf9df1affd3a0285154e35ef697b3f32a4bf079237117a4bd8d81782a0fa5b0ea146c12dc2912caddbdeb14dcc05c3369be229d3ace7e5bb244fd9acfd9ccad968cf46da76af72493af17a58bc825aac0558d48e51dc3e5b0437473085cc64b118e9afccd36d4fd6b86377f39848163dead807e9e81129e6c4aaef6a2a116bc8aedc85dbf774ffe38c53dade9c7511a2120f8d5bc244b8fef8b388c2a655e7e3c38eeb733e7e463abec8c267ba1c318a8654e698283bb3f42df0c5abf97132059a5c7a0ec665eb8b0c75f218785bab624d68bc4c5e78f30548cf4193bd1e7825b2d2df1123e1a6795d5a05f53aace8a2dd920c72aaa714d02d5b9706e51d048bab9bf8a680c3bbd1d49d212f16148c6d2f240de3770d0a48cd8338962df592390f60a984f29368f0a85eea702c1e289572300324294cb78ce4af9bcca73241168b2cde52d5ee2385ad0f92bf6067b309c84d68eec67ac50168f13f831097871b051087db0448563033b9e5fea16f861b36a5ab3aa649efdd7181e42ea0af0d4d13e1e2b3070fdb639f4e4bf7187e501436dfbeac9d54a2d50c6858a61ec0c997b06844474be7b742e6e34567bf09cdd6f77715014bef173ee10436b10121d7dec9953cac5ed0227e19ccc84326df64cb494918313ffc2320c2200c4384ce35ee4c7aa59d6fad6fa05fd363c810b04b27022f79e61632d3682af95c24cea0d53f12fd43acf9a0357519d031e8c1dd9d330418b11216124da714ded0297e2f361f6ba5f8f89481544d4e5cd39746543ba29604f984c4e33260b5e36a8f998c6d561babb22bf0ede7ca27a8185c1d2c17f769a06a2bd1ac91c51cacf65914a00d62a7c9ed6618d8ffea5f9ed0990e5fda3bda0cb2befc7e842f084b3c96e90c6e376207c37dcbd2e7bbac22cfb03473d5992f3dc58faafccaffa368eb4983e347b8d38daa254c1fadedc686b10528797ccee084f6a6137a42cb8a3e23db2423cad6c0a743e87e8bb5dfa268f7cef9275fc2a6c17f24cd88c6e7190926e264829803a7df250fa62fdfaf84acfe98c8a67047edd9d677d218ac5863d8960a2e08940ea5fd92a8645c6d8220fd611631002b5b9409957be8bd945365ef7c3b59f3e3379f8e277778019d4a2d06f748752991837817e2477197869d1c9fe090a5ce89ee8575261d666b6c8fcabbd8953c822f4af8282e6cd305be1525bebf0d7911b7c3935256eaef8d8e76524ddc0c7d911d2c86a5ad64732321cd7d8824fe8e9098e9ac8381b542656f2c8df2cb58a511a1e067652bfcba735fdc6b37ef76e2859a60b5fd90ab6dde7277ff46285ba146ed10064c6c60a0111106def619d19cbf9471df686ffaee69ba7675702cc53aba4ef17c6bd1ea225e5937519697a86df66473b49984863498fc663564f03f60c4a6ded3667bb2645904ec17dd431d69824e20b03211125f996b834ba9405513ebef9b85cb0ede978b9b5e8657ae623818dee4e0d0b5f44c0b2bbe103e32a30abecf2c70a7bf5773ab226f7a295a7c16ab17de0e2da541f4d147e67070580140e0e59c0dff6b3c5039d3978926e0973601c142484bc5180d087ac7e5679770db0654bbdc44746cfd2d34935522674a3bb3a078c28fae41e5c770602a412f6b52ca432eee9608569884d6251fe87254d51267bd8c19911cdaa24d778473940c930a7cf401101962480f939f24e59f3d0baea994d9f3b27549affb6095bf9f182166fb6e8e92276c697298b2c1a21715c1a8e1a0f94fd99dbd1a1a055a2146cc1c439f83a17a292f730f989fcf20ae8412a88d7a5c8d8bb7c20246cb62d8d27b86d6412eb5a6d8348ca254f5b16f847478deb2a032d9b37d6a5d5b4dc78e26979997eb85a66ff5838d12f244c747209725a2c266fba5b76587534ab71c68c2132296f305a7d495876a9139abcf068a7619e4ff9b89a0a7cf98cdcbf484ea3d11a7616d555bddb7bdd5a16be0b76192f174ce4de43a03cbfc6e9a77519a4c7adc73cd372890b4d71fd97c648cf00ad1c529dca8c89414b36ec2051490d0e87dbed7045d6fd5aa76642288c7633643710d2e4ace0056580b08ffd685e5dcf0f21cde28db303a876825a86b6d68f8caae2da8ca40a7e2104779c1d8af16b58cfabc2763894916253c94011cf6754d49a83941a6a44581322596fdf57787e5f77c4fcb0fc883c6b8fe2bc8e30925c17caa7f3b1b5820972591c6ae4718ca65ee34bf3eb7d02f1c14b3d5dbb384bcd46f36949dfe0ba01f3ae62a1c797927a9c786815bcc71a5cd77681bce8c3f62846f762b9560c7a337b8e6f510d62475551f6bae51f9808556887f4f4b342c525c235c653a76464e2601c203b8f15f7c1eea04adb033eace9bf96b3f979109f18af4c891878bab35564606cbf11162d4fd581c22b61f68b6c7ff5103a8959c9db7b18fa3c0985695abaac2836c9d50accaddb45c137306aa54cac508363469db18344b2dc08ea19dbfe8c95dfd18cb87ba1825f0f7ebe93f4dfa66effea7fdbf0f27e1dfde9f210562a74217464e947af8d1463b33ceaaa565aaa47d9681849c7d852487fe74a49287792e37cbc453aed56084dbd63689e6c2be820b393709ea6c7d03f6582058d97ef5a270ffe5c8deee2b3b52d82d81ad2a385a6929b5094848484ba939d946ce23592f2a2e0547a23b66eb0d01e69f7d5a1ffd739765cbe5e4d983d47d14a9c35f0a05e99ca671f3e082cae60d260bfcae2b954f16bb3626c33f713a5082aae664436ee282e248165a4d07eb287a914319ebdd716d2acd31eb87de3617b5aaf2677fcee9d1749a1187f4d327052dfda27353589824c87e081e6dcf391a616740be10b72392bd9604278310cefb07a7325286f8a2ca5195cb928bed5fdda0a48d53f16938e51348de977ce6b8e42bfef6bfe91b64900db1cace69ee648601def10d60a3a4442c77619d6f9202a0c9a4df19ef9ed693393d5c69739e3d9626de7bf71a3853e3d85dbf6767393b69d1797efeab89b39df66b062886548d098c7302ef4fcf485ea13cff3fc49806b8f26d0d871184f81d272b191ee5d616286a172692fbe69bbab03031c41998c28c5d33c5d812efd1ad11535653171758d408c61b279445b1c89fd2efee49c0dcf6d228785dcc6f2d6ec244dc75d078ad5be02dc90bf0e0ee47819022414726203f984b017ae6bf0a1dfdc6e634d46a1dad5b7c23b43557119984449cf2231b8f6d052ff34a19405ec4acaf10f8f024984a964cfd885952e9c43d369323bebe937f36677c8ca50501ce71b100902720a7513ac1aaa1826c87f1f0ba8c9872c601e79cbc23cbc268d9d8ae079fa5d89d5281426764c7e33d9bef6ec0e7649f7486198f662c666dfa36fbd1876ce7494707ca8ae6dc2640b2c002226153e77ec1984ba421e8bd93bd65d9e34daa74645c968b5d84f476b55940cc60c5f079a3c1bc5ca240d9e524f71fd2b49a9cbec81fe0e2e526b2bb8a93efc765f041718e69ff7655b5e05381fd7f66d1d82b3829e2faa63da05bc18cf68d22b664803360dd7a93eb6d77e8f97478541367850bc51ba344e95b9a0b80c04bb09fe1b778ffba6733a9582a4f49847dccdfab07dc635d7c1207fb9446a8fbd3311cc2f95e00db4d12ebe956e955cab014816f121af1f4c6591a28ceec4b9ee686589338f5635e35d55eed34fdfa2a91507008c8fa67abd0634eed6a4482f60b876eb22f12b697985a2884b9fbb08607ed753a637351ff4226ce0cba1dcf96ef4a34b02ed9ce022b33c981a6c531a552ddc3fd3fcdc5d357aa2aa52f595137f1825144db1a0666fd60303caed4158bec89f9bd2f7407d157d33b2e47e41d78daf83063f203f80379c25c54255e354e21d6326c18c7d60b737bf968a52012ca5c1093c107ffc0309bed134b277d468503a44dcf8366197705d4ab020063df952f3884453b9e9497a7f088af23bcfb626d5d03e644de80589e7ff9c47fbe94fb4d0dafbf89519d30444e3a804960a5c66aa585f948d9d6ae373d30a4e547ca441231b4b3a0693122245e942ba3a59b55bcd45d4ed81d5f80fb914172a17a551bb415950cfaec15f718e58332278384d1bab8267fab1f475ee22ea7261d134eaa4a3514085e1221f56e888e4a895f22d165610b3540560a7553660564232931b9a753884085a283c7caf4664e60f1c23b10af89e0eaa3a758e84fc794f48211a16b4b4ae121cee88dfad7495794b5ee4474bc8f9d4b4b4b0fddf4b9387a661105404447864387997e5717add21638ed88a44f5e4e357c4c56bbe96207c1dcc69751747a4e493727c5d3a82574f7256aef77e3c3210403ae757a8d173b5abe40db39d34d5567c3388fdef435da17f1bc14521ee5dae7b33487e681ee9641d65722e9110a062ca9b74132129aa89ddecc429825a939bf7584d4670daa3e273475d7064cc604b7c7d7b6b4a4e96bc1fafec2e883c0acd96e39820920d12778c07f6812d77b2fddabfa8471ce07fe1f62de0ebedba436135006e84e88a14d26d4fe1967ce04443ab3a4304ab2534a622d43c30a176c513afd5e643b09d1d082e3e7cdc27f51b903a14b3fb310d48190a518299ed075ae6473be3ab4c8e3f375545cdd9ea96cbe77194d763397865ffdbc1b73d304317754196af12871ccdd2b7770df0af58439683bd339c6ec1610ebe758b3215b21a9b251188fa90ed67d6904ae35e7a857c524fc071847d6d14c999ffc62a16c3f662d3ddeac0bc85cdb0a3acc1824f5dfedcab7f3c06509cd0613986b6ad736e09d7c4620bd25ed249b1c6d73eb8b2c7ad4c8440d2cd4efacddeb1296e3341a230ad348206626ae79592a56e64bd0984359fe76ae8dc043a12a882e96ea0d98c0b409a45a21b1a272fd45e9a6f040638f44af54723b46e2a45", @ANYRES32=r7, @ANYPTR64, @ANYRESHEX=r4, @ANYRES32=r5, @ANYRESOCT=r8, @ANYRES64=r5, @ANYPTR, @ANYBLOB="47749ce4c095417c59275f8ff0cc84"], @ANYRES16=r9, @ANYBLOB="4ef5f526eb2e8d3c086791cb333037d52a835b23e99eead047"], @ANYRES16=r8]) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000500)={0xa0, 0x0, 0x2, {{0x3, 0x2, 0x100000000, 0x5, 0x100000001, 0x100000000, {0x6, 0x101, 0x101, 0x7, 0x3f, 0x40000000000000, 0x1, 0x1, 0x401, 0x6, 0x4dcb, r3, r9, 0x8, 0x1}}, {0x0, 0x4}}}, 0xa0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:32 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000100)='selinux-&{,&wlan1,lo)\x00', 0x16, 0x183228697be7b6e9) memfd_create(0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0xcc9558a49248cdd0, 0x6db) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:32 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/55) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000000)={'syz_tun\x00', 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f00000000c0)=0x4) 03:33:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext, 0x0, 0x0, 0x2a1a}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) close(r0) mknod(0x0, 0xb2c7db804c588c19, 0x1) openat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f00000000c0)={0x6, 0x0, 0x7}) bind(r1, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x0, @remote}}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) memfd_create(0x0, 0x0) r3 = socket$inet6(0xa, 0x800, 0x2) getsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:33:32 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xe11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) dup(r2) open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 03:33:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000004000), &(0x7f0000000040)=0x4) 03:33:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3e79}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000400)={0x0, &(0x7f0000000340)}) pipe2(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) clone(0x2100001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(0x0, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000540)) socket$inet(0x2, 0x3fffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) timer_getoverrun(0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000003c0)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRESDEC], 0x3, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000006c0)=ANY=[@ANYBLOB]) bind(0xffffffffffffffff, 0x0, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 03:33:32 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfffffffffffffe69) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x800, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000100), 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000000)=""/78) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) pread64(r0, 0x0, 0xd2, 0x0) 03:33:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) 03:33:32 executing program 0: creat(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x8, {{0xa, 0x4e24, 0x100000001, @mcast1, 0x4}}, 0x0, 0x3, [{{0xa, 0x4e22, 0x10007e, @rand_addr="f1a39a42997d0e25406be00dd5fb6b6b"}}, {{0xa, 0x4e23, 0x458, @ipv4={[], [], @local}, 0xbc69}}, {{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x16}, 0x10001}}]}, 0x2d7) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) chdir(&(0x7f0000000480)='./file0\x00') connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='sedg\x00\x00\x00\x00\x00\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x8) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x420100, 0x0) inotify_add_watch(r4, &(0x7f0000000500)='./file0\x00', 0x800) openat(r3, &(0x7f0000000040)='./file0\x00', 0x10a040, 0x4) sendmmsg(r1, &(0x7f0000000580), 0xcc, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$int_out(r5, 0x5460, &(0x7f0000000540)) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x12766392cbbf57a2) 03:33:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x8000005, 0x9, @remote}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) getrlimit(0x5, &(0x7f0000000080)) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 03:33:32 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x2000009b, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1af}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000001c0)={{0x1, 0x1, 0x5, 0x0, 0x5}, 0x1, 0xffff, 'id0\x00', 'timer0\x00', 0x0, 0x26, 0x95, 0x2, 0x401}) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000600)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x17}) open(&(0x7f0000000100)='./file0\x00', 0x100, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r3, 0xff00000000000000, 0x80, 0x3, 0x48e}) 03:33:32 executing program 4: fcntl$getflags(0xffffffffffffffff, 0x3) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x88) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setregid(0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sysinfo(&(0x7f0000000200)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x30) fcntl$setsig(r1, 0xa, 0x3) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 03:33:32 executing program 2: creat(&(0x7f00000001c0)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0xe637290df381d6f3, r0) write$P9_RREADDIR(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="080000002902000300004020000000000200000000000000f1000000000000000305002e2f627573"], 0x28) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) 03:33:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) fchdir(r0) writev(r0, &(0x7f0000002d00)=[{&(0x7f0000000000)='\t', 0x45c}], 0x1) 03:33:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r1 = dup3(0xffffffffffffffff, r0, 0x40000) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/61) exit(0x0) 03:33:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0xffffffffffffff51, 0x7b, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) r5 = dup(r2) setsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setpgid(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000180), 0x4) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r6 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r6, 0x10099ba) sendfile(r5, r6, 0x0, 0x88000fc000000) 03:33:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$inet_mreqn(r1, 0x0, 0x64, &(0x7f0000000000)={@multicast1, @initdev}, &(0x7f0000000040)=0xc) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00', {}, 0x15}, 0x45c) 03:33:33 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8041, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6de, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1ad8ed9ee168a2dd}, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$sock_int(r2, 0x1, 0x38, &(0x7f0000000440)=0x3, 0x4) fcntl$setlease(r0, 0x400, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) readv(r3, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/245, 0xfffffffffffffe44}, {&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f0000000340)=""/167, 0xa7}], 0x3) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 03:33:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000200)={[], 0x6, 0x0, 0x0, 0x0, 0x0, r1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 03:33:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f0000000180)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') socket$inet6(0x10, 0x100000000000003, 0x0) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000480)) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) readlinkat(r4, &(0x7f00000003c0)='./file1\x00', &(0x7f0000001e40)=""/4096, 0x1000) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000000c0)={0x6, 0xffff, 0xfffffffffffffff9, 0x1, 0x5}, 0x14) fchdir(r5) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r7, &(0x7f0000000300)=ANY=[@ANYRES16=r3], 0x2) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffffffffffee2, 0x9a, 0x2, [@func={0x7, 0x0, 0x0, 0xc, 0x3}, @func={0x5, 0x0, 0x0, 0xc, 0x3}, @volatile={0xf, 0x0, 0x0, 0x9, 0x1}, @datasec={0xa, 0x4, 0x0, 0xf, 0x2, [{0x1, 0x3}, {0x3, 0x9, 0x4}, {0x3, 0xffffffff, 0x4}, {0x5, 0x7, 0x7ff}], "c234"}, @restrict={0xd, 0x0, 0x0, 0xb, 0x2}, @enum={0xf, 0x2, 0x0, 0x6, 0x4, [{0xa, 0x1}, {0xf, 0xb9eb}]}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0xd, 0x1}]}}, &(0x7f0000000640)=""/160, 0xb6, 0xa0, 0x1}, 0x20) pwrite64(r9, &(0x7f0000000400)='-', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r3, r0, &(0x7f0000000440), 0x3) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x101) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x7f8) 03:33:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x73, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) r4 = gettid() prlimit64(r4, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r4, r0, 0x0, 0x64, &(0x7f0000000140)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x30) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000200)=r5) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 408.808295] input: syz1 as /devices/virtual/input/input18 03:33:33 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\v\x00\x00\x00\xbdh\x00', 0x400}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) syz_open_pts(0xffffffffffffffff, 0x80) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r7, &(0x7f0000000240)={0x67446698, 0x1, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b7"}, 0x26) sendfile(r7, r7, &(0x7f0000000200)=0xfffffffffffffffd, 0xa198) splice(r3, 0x0, r5, 0x0, 0x100000000000a, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) open$dir(&(0x7f0000000100)='./file0\x00', 0x4000, 0x80) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$IP6T_SO_GET_INFO(r10, 0x29, 0x40, &(0x7f0000000280)={'raw\x00'}, &(0x7f0000000300)=0x54) ioprio_set$pid(0x0, 0x0, 0x7) setitimer(0x2, &(0x7f0000000080)={{r0, r1/1000+10000}, {r8, r9/1000+30000}}, &(0x7f00000000c0)) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TUNSETSNDBUF(r11, 0x400454d4, &(0x7f0000000340)=0x401) 03:33:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x0, 0x0, 0x3ff, 0x80, 0xffffffffffffffff, 0x9, [], 0x0, r1, 0x5}, 0x3c) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="20419ddeda8245e4438eafdb47ac9609b6870f5fb2f2f4b07a11f0e61cc01cac", @ANYRESDEC=0x0, @ANYBLOB]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$FUSE_INIT(r3, &(0x7f0000000140)={0x50, 0x0, 0x5, {0x7, 0x1f, 0x10000, 0x0, 0x5, 0x4, 0x4, 0x9}}, 0x50) recvmmsg(0xffffffffffffffff, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100)}}], 0x1, 0x0, 0x0) [ 408.895892] input: syz1 as /devices/virtual/input/input19 03:33:33 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') read(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40801, 0x0) 03:33:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000280)={0x7, 0x0, 0x6, 0x1, 0x1, 0x2, 0x1, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) splice(r2, &(0x7f00000003c0), r1, &(0x7f0000000400), 0x4, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x400000, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/216, 0xd8}, {&(0x7f0000000100)=""/34, 0x22}, {&(0x7f0000000140)=""/247, 0xf7}], 0x3, 0x0) 03:33:33 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffbffffffe) ptrace$setopts(0x4206, r0, 0x0, 0x2) tkill(r0, 0x800000000002e) wait4(0x0, 0x0, 0x0, 0x0) [ 409.386541] EXT4-fs (loop3): inodes count not valid: 4142989440 vs 128 [ 409.399647] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program [ 409.408892] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 03:33:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x73, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) r4 = gettid() prlimit64(r4, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r4, r0, 0x0, 0x64, &(0x7f0000000140)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x30) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000200)=r5) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 03:33:34 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0xffffffffffffff51, 0x7b, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) r5 = dup(r2) setsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setpgid(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000180), 0x4) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r6 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r6, 0x10099ba) sendfile(r5, r6, 0x0, 0x88000fc000000) 03:33:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}], 0x2, 0xccd, &(0x7f00000000c0)={0x8}, 0x8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 03:33:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) fchmod(r1, 0x0) timerfd_settime(r1, 0x1, 0xfffffffffffffffe, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002680)=[{0x0, 0x2d, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [r2]}}], 0x18}], 0x4924924924922a7, 0x6b3f40a260) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() 03:33:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x5496067, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x4, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r3 = dup3(r1, r0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r6, r7, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') 03:33:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x26, 0x0, 0xffffff13) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x13) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r3, 0x0) [ 409.799296] EXT4-fs (loop3): inodes count not valid: 4142989440 vs 128 03:33:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$P9_RLERRORu(r1, &(0x7f0000000000)={0x10, 0x7, 0x1, {{0x3, 'em0'}, 0x8}}, 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() prlimit64(r4, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) write$FUSE_LK(r1, &(0x7f00000003c0)={0x15, 0x0, 0x6, {{0x4, 0xfffffffffffff02c, 0x0, r4}}}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESHEX], 0x0, 0x36}, 0x20) tkill(r5, 0x3b) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@jmp={0x5, 0xd, 0x8, 0x9, 0x0, 0x100, 0x8}]}, &(0x7f0000000200)='syzkaller\x00', 0x119b1afa, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x3, r2, 0x8, &(0x7f0000000240)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xc, 0xfffffffffffff174}, 0x10}, 0x70) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000480)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 03:33:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) r0 = socket(0x11, 0x800000003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x5) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000001a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ac0)=0x1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529", [[]]}, 0xfeff) 03:33:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) sendto$inet(r0, &(0x7f0000000540)="03", 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0xfffffffffffff242, 0x15a, 0x100000001}, 0xc) 03:33:34 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x800) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = eventfd2(0x400, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000000700)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x100, 0xffffffffffffffff, &(0x7f00000001c0)="e5a4f67e4c9ec44812e49baf19e6cf96b393096a380215e0884234599e05a48872903fe14832ac9d6319db82496edcf53ada96a72996aad5a4b593d8dd66dafd954de4b3e1cd0c656d12d8daf06c0fe209fae47c618cda84805f6597429acbf15fed3491211a6b501e46a2fc24e05b12121817760786042f340e4e65d506a839b1862e032e83bef074e4f262d4c66d8e7c408ddd23c88415b20859c2528354e1b763a4d0b23d24cedffb564da866123325e4209e12a0b6154788df724b32124a00c4ef070abc52b9d48880acbaf3", 0xce, 0x8e71, 0x0, 0x2, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x2d97, r2, &(0x7f0000000340)="2618c003511595198ea9e0ca90a62a4d0509b7dbb09bba7e0ac804883b1031abf2cd7f71bf6abfd63cee126e879aa177aaed2ea51252039abced3c7903f6c425fa8b78b7b98d7868847fb99661", 0x4d, 0x3, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x4bc2, r3, &(0x7f0000000440)="aa55ef938b6788d7907d344e6c07c0bc557371c5270490c2fe80a339b9d8f07eb3e055993714a7e4d7bbb31bee64208bf72a4fc0505865f67d4ebe84c55f72cda7d1bfa179207cf36c671b05bd833d30e8b9ff4d657fc2c1e1bfd3ca4847ef42da43dbcdd7a602c990cdd02b4694615980b0cb74b29b569fda437aa571a52930c80c170836fc4556fef939a00ab5553be9ffad42620bec0dcc62c91579303140a3791bc6e1568d39858074ec1d43374a8dc453ff6e526ef64fab2cf43a18a88c43c2d5dfdff8ab1162712b8fd23c62e1082abd8c465f4ec8a44a34faab6d35", 0xdf, 0x4, 0x0, 0x1, r4}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x40, r0, &(0x7f0000000580)="c10b6dc0e19441a821d66ed7042c1fb4aa1181c0169d99fd6d2993ea6c0ae4f537af2d7432645c32f3cd4034fe1cdbde26a199e06b1719bf4c63657f5a811483fcd5802a2562d8bff14d495365822d0a07cd70418ee723a356a66dff7230f2d88e84988d5c10c068719708de968c053d1dadefc5d70f6caae51bdb6cda9e7f56baf5675f3f2f0bff33e5c6667adb15210887d81840a6bf8cc589407c763f5228fbc340a02b2cb03174e3e7158402d0e318742dc25be486b2b5eda6e0e34813b7001780ad1909e9ef3ddeccccd3d9051b05e88ff9b695ac5bd83034323de67325e147d285f59430fa3c84ce974e982fa239b6caa859f970", 0xf7, 0x8, 0x0, 0x1, r5}]) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:modem_device_t:s0\x00', 0x24, 0x0) r6 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:fsadm_log_t:s0\x00', 0x9, 0x0) 03:33:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) fchmod(r1, 0x0) timerfd_settime(r1, 0x1, 0xfffffffffffffffe, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002680)=[{0x0, 0x2d, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [r2]}}], 0x18}], 0x4924924924922a7, 0x6b3f40a260) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() 03:33:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0xfffffffffffffffd) r1 = dup2(r0, r0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000080)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000040)={0xf, 0x17, 0xf, 0x4, 0x2, 0x7f, 0x3, 0x80}) 03:33:36 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x2000006100) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) r7 = geteuid() r8 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r7, r8) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="e9e69f4c427bdc6fb90b48e2a3df49ede095b54b096d73f736225e4a69cf409059792b765289976db728847346608ad597354a593e43c9a1de3a2c77163e7d4402202888e5f0b4d1cd94de985b0a31e02c5a78a3edd20b5b0fa011e5aebb9c6a0e7e273a433628aa104a103207e0085b2890e1b7cb2c", 0x76, 0x7}, {&(0x7f0000000240)="73c0e1f82e46e9d58484583ff6c55b5a3888dad83a31", 0x16, 0x8}, {&(0x7f0000000280)="431b1e2bc63de0ff7f1e46d8560c7f962bb35df4330a385b3655a0eca9b3ddfe8f1379dd2027ee328030271f3c2846c4e6c76d7b51c88ffac918fd91a4f3afd550c866805f00585097d76b88e5dac5063735b1ba7c3c242105", 0x59, 0xfffffffffffff801}], 0x40800, &(0x7f0000000440)={[{@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@fat=@usefree='usefree'}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@fat=@gid={'gid', 0x3d, r6}}], [{@uid_lt={'uid<', r7}}, {@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role'}}]}) sendfile(r0, r5, 0x0, 0x8000fffffffe) 03:33:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x40, 0x4) perf_event_open$cgroup(&(0x7f00000006c0)={0x1, 0x70, 0x79d36eba, 0x0, 0x7, 0x9, 0x0, 0x1e8e, 0x1, 0x0, 0xfffffffffffffffe, 0x9, 0x4e62, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x8, 0x3, 0x80000001, 0xff, 0x1, 0x35c000000000, 0x3, 0xfffffffffffffffa, 0x8, 0x10001, 0x6, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000680), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6}, r0, 0x2, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000780)={0x3ff, 0x1, 0x1}) ioctl$VT_RELDISP(r0, 0x5605) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) io_setup(0x26, &(0x7f00000001c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000640)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x401, r3, &(0x7f0000000000)='.b', 0x2, 0x3, 0x0, 0x2, r5}, &(0x7f0000000180)) r6 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) epoll_create(0x9) sendmmsg$inet6(r6, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000002900000002fdc30ef840ea2700000000"], 0x18}}], 0x55f, 0x0) 03:33:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0xfffffffffffffffd}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x400006e, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x3, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r4 = signalfd4(r3, &(0x7f00000000c0)={0x977}, 0x8, 0x80000) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f00000001c0)=0x46c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000180)={{0x3, 0x0, 0x401, 0x0, 0x2}}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0xb3c8, 0x8, 0x400, 0x8}) 03:33:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x1, 0x8000000000000, 0x4, 0x29}) 03:33:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) keyctl$revoke(0x3, r3) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="c3b928a641b1762621f1263a2322cbcd13a625bb3dcae3b542eebee41d42ffa0af899e127912296eb0f7dc9211071cce0c1bc07ded14361d4c6f979d307b9903036e993f436b567c54a035c06bc33200fd44bcd59c9763194433da0c095c01207f51cebf2762331d73c16763a011d5ffdbdd1352ed355fb6a74015248c29eeedb8aebfb691d3793513ea66c8aadeab872bc4c8f315247242b930da4d0397618cf8cfa3cb30ffc6125d44a33a", 0xac) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 03:33:37 executing program 2: getgid() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400200, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x5333, 0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000100)=0x1c) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x64, 0x0, &(0x7f0000000180)=[@enter_looper, @acquire_done, @increfs_done={0x40106308, 0x2}, @register_looper, @acquire_done={0x40106309, 0x3}, @decrefs={0x40046307, 0x1}, @increfs_done={0x40106308, 0x2}, @register_looper], 0x8b, 0x0, &(0x7f0000000200)="0fe558c077966698a3b9124e36dce60951cbd965860fe2c23da44dffa629ac379dad86999371f10cbc744860aebee981f97ef9b45f2e30a3527e1d28dce318e6307a589fb42ecefa160e198e0e10796c6eba7249e92bfde3603332b9fa1577e61da258a6e43739e560c21b5e4a354a788936b2ae25f32fd20c89957eecd5239ac62d29299ccb6f6243ee49"}) accept4$inet(r2, 0x0, &(0x7f0000000300), 0x400) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000340), &(0x7f0000000380)=0x4) sync() getrusage(0x0, &(0x7f00000003c0)) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000480)=0x1, 0x4) r5 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) fsetxattr$security_selinux(r5, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:ping_exec_t:s0\x00', 0x21, 0x3) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) clock_settime(0x2, &(0x7f00000005c0)={r6, r7+10000000}) write$binfmt_elf64(r1, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x1, 0x8001, 0x80000001, 0x7, 0x2, 0x3, 0xffffffff, 0x8f, 0x40, 0x193, 0x1f, 0x3, 0x38, 0x1, 0x238, 0x0, 0x7}, [{0x5, 0x9, 0xcf, 0x7f, 0x3f0f6053, 0x0, 0xfffffffffffffffa, 0x9}], "92d5710ffacaf06bf8bade81ac2cd3af4ae3240eccc57eade7b9768168740194ada64ef20e2f2c37ec78538fbc25a9102af9f09aa892e59653a3be9f89eef8abcfb0027e5963746de19b17ec7d3a84e9f1fa33795f", [[], [], [], [], [], []]}, 0x6cd) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000d00)='cgroup\x00') setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000d40)=0x53f271456a13d8c1, 0x4) r9 = accept$inet6(0xffffffffffffffff, &(0x7f0000000d80), &(0x7f0000000dc0)=0x1c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r9, 0x40106614, &(0x7f0000000e00)) socketpair(0x11, 0x80005, 0x6, &(0x7f0000000e40)={0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r10, &(0x7f00000010c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001080)={&(0x7f0000000f00)={0x17c, r11, 0x10, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1b}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fffffff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8001}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001140)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000001240)=0xe8) getresgid(&(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001300)=0x0) lchown(&(0x7f0000001100)='./file0\x00', r12, r13) 03:33:37 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket(0x2, 0x80000, 0x2) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) getsockopt$bt_hci(r0, 0x0, 0x62, 0x0, &(0x7f0000000080)) 03:33:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe07000000ff010000ff3f030000004500010700000014190016000300010014a4e91ee438d2fd000000000000006e00", 0x39}], 0x1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) 03:33:37 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x24409000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0800ad2846bee24ac4c074d74eb7c0a0c8ab5b15d2fe45b39c1da54ad1143459bc50dc07641ec79583ae054ac7340d04abf3fc62b85074a7cffe78c4600148dc7cdec497f5c4f405177980", @ANYRES16=r2, @ANYBLOB="04002bbd7000fbdbdf251000000004000600a4000400440007000800010003000000080001001900000008000200020000000800030001000000080002009c07000008000200050000000800040009000000080001000d0000000c000700080004004a0000000c00010073797a30000000000c00010073797a30000000000c00010073797a31000000000c00070008000200050000000c00010073797a31000000001400010062726f6164636173742d6c696e6b00002400060008000100ff0f000008000100f8ffffff080001004f0000000800010001ffffff"], 0x3}, 0x1, 0x0, 0x0, 0x8004}, 0x4000004) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000080)={0x3e4, r2, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd98c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x377400000000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @empty, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @empty, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @remote, 0xee8}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x27}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x3f}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3ff, @rand_addr="7a1953f0809a0f2fa02150da583dcc74", 0xffffffffffffff80}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xc9, @remote, 0xffffffff00000001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}]}, 0x3e4}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x1, 0x20000020003, 0x1, 0x3}, 0x396) 03:33:37 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='\x1adev/net/tun\x00', 0x2802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x1610}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) setrlimit(0x7, &(0x7f0000000140)) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x4f8e088648a6e5f5) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$RTC_AIE_OFF(r5, 0x7002) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) getsockopt$inet_tcp_buf(r6, 0x6, 0xd, &(0x7f0000000500)=""/163, &(0x7f0000000340)=0xa3) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='stack\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@dev, @in6=@local}}, {{@in6}, 0x0, @in6=@remote}}, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r11, 0x4b67, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0x1f, 0x3}, {0x10000, 0x3f}]}) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:33:37 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e63, 0x4, @local, 0x15d}, 0xfffffffffffffff6) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setreuid(0xee00, r1) ioprio_set$uid(0x2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x2, @empty, 0x10001}, 0x1c) 03:33:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000100)='syz1\x00') syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x3, 0x20, 0xc70a, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffa4d1, 0x7, 0x820, 0x334, 0x8001, 0xfff, 0x81, 0x75, 0x7, 0x2, 0x80, 0x8, 0x4, 0x0, 0x880000000, 0x0, 0x1, 0x0, 0x4, 0x5, 0x2, 0x0, 0x5, 0x3d, 0x9, 0x3, 0x3, 0x2b, 0x0, 0x40, 0x4, @perf_config_ext={0x73, 0xffffffffffffff7f}, 0x90, 0xfff, 0x309, 0x3, 0x7, 0x3}, r0, 0xb, r1, 0x0) 03:33:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2000, 0x0) read(r0, &(0x7f00000004c0)=""/11, 0xfecc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r3, r0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x16) 03:33:37 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x4) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000001380)) 03:33:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000a40)={0x5c, @multicast2, 0x4e20, 0x4, 'lblcr\x00', 0x8, 0xe2, 0x6}, 0x2c) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz1\x00', {0x3, 0x8c, 0xaa2, 0xffff}, 0x3a, [0xbd8, 0x1, 0x8001, 0x7f, 0x5, 0x80000000, 0xd57, 0x1, 0x20, 0xb80, 0x8000, 0x5, 0x7, 0x4, 0x7, 0x3ff, 0x8, 0xffffffffffffff38, 0x40, 0x7fff, 0x2, 0x8, 0x9, 0x1f, 0x8, 0x1, 0x40, 0x2, 0x4, 0xffff, 0x5, 0x8d, 0x1, 0x5, 0x7, 0x1f, 0x9, 0x8, 0x74a1, 0x5a0, 0x49d7, 0x2, 0xfffffffffffffffb, 0x5, 0x7f, 0x6f, 0x100000000, 0x260, 0x80, 0x7, 0x55, 0x6, 0x9, 0xfffffffffffffffa, 0x8, 0xb8, 0x9dcc, 0x8, 0x10000, 0x100, 0x9, 0x3, 0x372b, 0x54], [0xfffffffffffffffa, 0x6, 0x1, 0x2, 0x2, 0x5, 0x41c500, 0x3, 0x23, 0x7fff, 0x100000001, 0x2, 0x100000001, 0x8c, 0x80000000, 0x4, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x7ff, 0xff, 0x0, 0x8000, 0x6, 0x3f, 0x6, 0x7, 0x4, 0x2, 0x6, 0x4, 0xff, 0x5, 0x0, 0x100000001, 0x1, 0x7, 0x1f, 0x9, 0xffffffffffffffff, 0x9, 0x1000, 0x1, 0x7, 0x80000000, 0xffffffff, 0xfffffffffffffffe, 0xfb3, 0xd76, 0x10001, 0xf647, 0x2, 0x7ff, 0x15, 0x0, 0xffffffffffffffc1, 0x2, 0x7, 0x7, 0x6, 0x3, 0x6, 0xffff, 0xe95], [0xfc76, 0xe993, 0x4, 0xb068, 0xfffffffffffffbff, 0x10000, 0x10000, 0x3, 0x520d800, 0x10000, 0x1000, 0xfffffffffffffff9, 0x9, 0x10001, 0x4, 0x80000001, 0x4, 0x61d9, 0x8, 0xfff, 0xd2c0000000000000, 0x9, 0x6, 0x2, 0x80000000, 0x1, 0x1f, 0x7f, 0x5451, 0x0, 0x80000001, 0x7fff, 0x4, 0xff, 0x39, 0x2, 0x7e21, 0x6, 0xfffffffffffffffb, 0xfff, 0xcc80, 0x80, 0x936, 0xfffffffffffffff9, 0x80000001, 0x2, 0x19, 0x1000000000000000, 0x4, 0x8, 0x100000000, 0x3a, 0x5, 0x1000, 0x0, 0x8, 0x6, 0x8, 0x400, 0x4, 0x1ff, 0x7f, 0x9, 0xff], [0x5, 0x0, 0x7, 0x7fff, 0x4, 0xd73, 0x101, 0x0, 0x51, 0x800000000, 0xff, 0x5, 0x5, 0x3fcc, 0x5, 0x1, 0x9, 0x6e, 0x81, 0x0, 0x8, 0x2, 0x2, 0x5, 0x3, 0x4, 0x33, 0x800, 0x200, 0x2, 0x8, 0x100000000, 0x3, 0x200, 0xa3b, 0x5, 0x5, 0xffffffffffffffff, 0x1, 0x8, 0x5, 0x4, 0xff, 0x2, 0xada4, 0x8000, 0x1ff, 0x5, 0x5, 0x0, 0x0, 0x8, 0x78, 0x1ff, 0x4, 0x100, 0x1, 0x5, 0x8000, 0x6, 0x1ff, 0x1, 0x5, 0x1f]}, 0x45c) prlimit64(r1, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) sched_getattr(r1, &(0x7f0000000000)={0x30}, 0x30, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='security.evm\x00', &(0x7f0000000580)=@ng={0x4, 0xf, "738b04"}, 0x5, 0x3) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) 03:33:37 executing program 0: futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) r0 = gettid() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x804, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000100)=0x2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 03:33:37 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendmsg$nl_netfilter(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x13d}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="11c4cc8bdfc91f95c514cd8b07e174e6687514fc4ad6579a92a7132fd92fc80b17bd1e8997e9319846bcdffe36f3ad753aafc6bdb3de00b213c62297d219883d681d67803079924310090144704eddfc1bb8443ad3d2ca7fbb8c2011a4aeae9873ad2e4db3a6444251545e1dbf8c0b9527aa88bafa552157df2d682439f8a25e9d89d3cad0de4eebcdd5f18b3a46f3de74954eff16ea5580a64a233654dea1a3d39b6a29292591fb281f146334ebf8f81a0aed9d323ad2aabba7df2bb02c92c0018d2a47a6c94a90bd0440652646e4acfcaf9e262eb62137e50dc748c34ce9efee0db06ed9364782", @ANYBLOB="e6c55c669eb82eec5101e632ff0000000000000004227280437a74620100000000000000ca44f937d0492400ba837296d961244e2e0c7340"], 0x0, 0x120}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x50000, 0x183) getdents(r0, &(0x7f00000000c0)=""/236, 0xec) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000000c0)=""/236, 0xec) dup3(r0, r1, 0x0) 03:33:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/163, 0xffffffffffffffb9}], 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/98}, {&(0x7f0000000300)=""/62}, {&(0x7f0000000340)=""/4096}, {&(0x7f0000001340)=""/136}, {&(0x7f0000001400)=""/171}], 0x43440d6d0916e23) prctl$PR_SET_FP_MODE(0x2d, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='p\x03\x00\x00\x00\x00\x00\x00\x00D\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f00000001c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000180)=0x1) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000240)={0xd8c2, 0x4c77, 0x8, 0x3, 0x8, 0x10001}) ioctl$TCXONC(r3, 0x540a, 0x8ba9) 03:33:37 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) readv(r2, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x300040c0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYPTR64], 0x1}}, 0x4c07e) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) lookup_dcookie(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) write$P9_RREADDIR(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1c260000000000b66f5d3c00000000985e31c158506fdb"], 0xf) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 03:33:37 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000, 0x0, 0x0, 0x300]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x98, 0xffffff80, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) read$eventfd(r0, &(0x7f0000000080), 0x8) 03:33:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x143, &(0x7f0000000000)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f0100000000000ac9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) 03:33:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x3}, 0x28, 0x1) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="12634840"], 0x0, 0x0, 0x0}) 03:33:37 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x204, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2e24ee06e2bf6d34, 0x0, 0x0, 0x800}, 0x0, 0xfffffffffffffeff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000003c0)='\'', 0x1}], 0x1, 0x81805) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000500)={@multicast2, @multicast2, r4}, 0xc) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) inotify_init1(0x1000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x9) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000380)=0xffffff41) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000300)={0x0, {0x100000001, 0x80, 0x1, 0x4, 0x2, 0x40}}) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000000)={&(0x7f0000000540)=""/147, 0x93}) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$KDADDIO(r5, 0x4b34, 0x8000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) r8 = getgid() mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000600)='fuseblk\x00', 0x102420, &(0x7f0000000940)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="7e653d303030300101303030303030420230303031323030304da651af0556cde402000000000000000395f020aefc8115d1df95d8ad8aaca994a2f859406528ad6bcf29e27a0403572804156f5ecf5802b8a9bdf409ca00d17f59738affbd6bbd36f38412da9f44852fe8836cbd13818fdd8a264db28274f303f5f7f99eea77b3170c9e1730471f3aa5b303f60c25940a7aee523f990b1d87343652b57630e82b81", @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB=',blksize=0x0000000000000400,allow_other,max_read=0x0000000000000003,allow_other,blksize=0x0000000000000800,default_permissions,allow_other,allow_other,default_permissions,allow_other,smackfstransmute=team0\x00,\x00']) [ 413.360760] input: syz1 as /devices/virtual/input/input20 [ 413.429476] input: syz1 as /devices/virtual/input/input21 03:33:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)={0x8021, 0xb4fee8bc928094af}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @multicast1}, 0x10) 03:33:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaac06, &(0x7f00000000c0)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020000004800000000c6760253ef", 0x20b, 0x400}], 0x10000, &(0x7f0000000240)=ANY=[@ANYBLOB="71fdf83c"]) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000001c0)={'veth1_to_team\x00', {0x2, 0x4e22, @rand_addr=0xffff}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x8001, 0x3, 0xff, 0x7}]}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000200)) 03:33:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000680)={0xfffffffffffffff9, 0x8001, 0x1}) pwritev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)="b95e912270eacd88eecf2896a871d9f0fd84378396faf1348efe9ada81e49a3489651324b965ff39929d9b4b629fe39c", 0x30}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) pwritev(r1, &(0x7f0000000600)=[{&(0x7f00000000c0)="9c7c26c09f89dca48f7d8f2d2104b38453fb43a20deadb3bf501fa841d2bb2d20d686813a6f3b4dfe2916a1332546711e5896a7f074b3c01c8478c8bee483ff740af4de287d7a0f29df7e60656f4842852d243c28e360d387ebfdac55ad530db34a4e2e5e8993d1fb4ab2e25126e8c236642a6a7883c8faa669a4dafc58aba538f76b3590b3cbc4bb54ae67648491e5d9cc237c3474819a34b147bdfc2e351eddcf4432b118db5d261a50eb23872eec59a88dc7ad9e99b762a801dfc35708fcbbb433996099455a8451fba3f11b8df88532f100ff5fe05652dd6fce32ab1c9b9dd081af8e2b3d4c1658210713a181479b7beb689", 0xf4}, {&(0x7f00000001c0)="7e83133aacd169e95105006f1b8f48063d97c5719c4d1dba9446bb6771a9fe7f95de747aeff1d49253babdf5c69e5c6122366a8d1ff4630af18be8de194496e5a76faedd592272cf26e84bdc1f756f4737ddc2e9682557c8fac3b1c14d66ddb1b47a1647268b83ed627e13f887f5e12697b036137445bebe5e6c8b88a3a3fab19f1adefffaa73b08d6d22123de4538080299faa36899233aded6e0c4251ba5a5ba6f948a33706fc4e9322b24b5b00bc998401ce2a2867be2771a357df07ba7219bb055ba4671b4f9c8c39ea5058c9d15d85fe9c8dff56caa0f0016679c999e85765642a0d011f04db835dedcbaa497f75fa592fe", 0xf4}, {&(0x7f00000003c0)="daac33e10c7121e6c8432034db132ae4d6088282be8809e25e7f7e407ef7e3c4edfc2ca444f54a78cc73faaa47007ad7430847c82f5b749ff67934c8ec2d06fe73aa8402dd2f6c515f572f5bfe989ae3b64a8a9706654d7be99a1da09608dbe85fdbd0703906da67829293ca15161f1a4c6577e97160d7438241320943682b3e07405dc2b50571d01c1c99abba31a0f791cbc6d59e2e9758da943084f2314f0e4ded5f3ca12a2a8139d04a268591b1d91b7b8e24c34cfdbc9742b2559ae127f59716bc75eeb3ebbe4448581ae13d78b657171bfc1a658ab9c6d546df7acdb4fed8600a6a462e411c477c72ac998d69afc03986b36f73d956ea", 0xf9}, {&(0x7f00000002c0)="b9e91a304dea7b6da12402bd3b43732172c18da0e6b7a0770c1dffd7b92ae92ee7148619a970915efc9871a45989ff9b3db3687290a83f653b4e8a9f21", 0x3d}, {&(0x7f00000004c0)="ea59b9595f973857d8255a7a05234f30ac16dfd0b750b29efabfe24012c5da40cc39b0ae5c6e084121905042fa6cad584c6871c43a64db408bc94fe1a4195805666234daaf9320df5a1a5f57d860b5acf8343dbe92c1fe52885362d3f2528626caaf95aae81db4a4eee3c47cff49420ede14a41e3435393c5b169a71b91792338eaae979d3de2c4f712929af701159fa7c26641457152ab4fce3941256f47e6c8f26fc3715c3a2a3a0be5f3b58e0b346d92108bcd4", 0xb5}, {&(0x7f0000000300)="498c674a1ee176161432b1a38e961a4bd98b187e1159cf4b702959de197f16a0225230cb557c5f56c4f93d701700", 0x2e}, {&(0x7f0000000580)="88c520726980a47459c97fe16c0f37648935877cb973c77b3220128290bea702d5ec0f1678533485fb490712957515127cbd51d9abb64edafb10b97deb32be101ca6ab8432fab653f61d86b7dff0c7c92a73afc178ad2c502f2c5ec066092035d6421c549fc39f", 0x67}, {&(0x7f0000000340)="78e3f65b503acfba55d00c29a2daff32b16816c3db82f5a4c12a22ad85be65924bf573b4ba093c5eae171dead916b9fd04f905a67243367e1c04", 0x3a}], 0x8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f00000006c0)={0x3a, 0x2, [0x4, 0x2, 0xaa38, 0xc00, 0x3ff], 0x7}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = gettid() r2 = socket$key(0xf, 0x3, 0x2) fcntl$setflags(r2, 0x2, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x14) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x2}) wait4(0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 03:33:40 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000200)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') tkill(r1, 0x3) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:33:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x59ec}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="80", 0x1, 0x44080, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r2) 03:33:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001800)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept$inet(r2, 0x0, &(0x7f0000001880)) 03:33:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000280)=""/114, 0x401}) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x7, 0x956, 0x80000001}) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x8000, 0x2c) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x183000) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, 0x4010, r10, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f0000000200)={0xffffffffffffffff, 0x2, 0x0, 0x2, 0x10001}) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000100)={0x3, 0xc7c, 0x1f, 0xfffffffffffffffd, 0x1a, 0x0, 0x9, 0x3, 0x2, 0x6, 0x8001, 0x8200}) r11 = syz_open_pts(r1, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$VT_RESIZE(r12, 0x5609, &(0x7f00000001c0)={0x101, 0x5, 0x9}) ioctl$TCSETAF(r11, 0x5408, 0x0) fsetxattr$security_capability(r9, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x9, 0x80}, {0x0, 0x7ff}], 0xffffffffffffffff}, 0x18, 0x4) 03:33:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xc, 0xe950, 0x8, 0x15, 0x0, 0x70bd2d, 0x25dfdbfe, [@sadb_sa={0x2, 0x1, 0x4d5, 0x2, 0xc820, 0xf0, 0x4, 0x60000001}, @sadb_key={0x3, 0x1, 0x68, 0x0, "a53534a7b1a68be22a30c1f7e6"}, @sadb_ident={0x2, 0xb, 0xff, 0x0, 0x10001}, @sadb_x_filter={0x5, 0x1a, @in6=@remote, @in=@multicast1, 0x5, 0x4, 0x4}, @sadb_sa={0x2, 0x1, 0x4d6, 0xd50, 0x0, 0x48, 0x0, 0xf65719b65cabf1bf}, @sadb_x_nat_t_port={0x1, 0x22, 0x4e22}, @sadb_lifetime={0x4, 0x3, 0x7ff, 0x400, 0x6, 0xffffffff80000000}]}, 0xa8}}, 0x800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000002000000f0ffffff00000000"], 0x10}}, 0x0) dup2(0xffffffffffffffff, r0) 03:33:40 executing program 1: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b3, &(0x7f0000000280)={'veth0_to_bridge\x00', @ifru_addrs=@sco={0x1f, {0x45, 0x80, 0x3ff, 0x3, 0x0, 0x4}}}) select(0x40, &(0x7f0000000040)={0x5, 0x100, 0x0, 0x10001, 0x0, 0x7f, 0x83, 0x32fc}, &(0x7f0000000080)={0x0, 0x3, 0x1ff, 0x6, 0x4, 0xfffffffffffffffd, 0x0, 0xf2}, 0x0, &(0x7f0000000180)={0x77359400}) clone(0x24001000, 0x0, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$TCSETAF(r3, 0x5408, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$SO_COOKIE(r6, 0x1, 0x39, &(0x7f0000000300), &(0x7f00000003c0)=0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00') r7 = socket(0x8, 0x5, 0x7fffffff) sendfile(r5, r7, &(0x7f00000002c0), 0x1) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x0, &(0x7f00000001c0)=0x100000000, 0x4) 03:33:40 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0x0, 0xaf}, 0x3) tkill(r0, 0x39) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x24409000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0800ad2846bee24ac4c074d74eb7c0a0c8ab5b15d2fe45b39c1da54ad1143459bc50dc07641ec79583ae054ac7340d04abf3fc62b85074a7cffe78c4600148dc7cdec497f5c4f405177980", @ANYRES16=r4, @ANYBLOB="04002bbd7000fbdbdf251000000004000600a4000400440007000800010003000000080001001900000008000200020000000800030001000000080002009c07000008000200050000000800040009000000080001000d0000000c000700080004004a0000000c00010073797a30000000000c00010073797a30000000000c00010073797a31000000000c00070008000200050000000c00010073797a31000000001400010062726f6164636173742d6c696e6b00002400060008000100ff0f000008000100f8ffffff080001004f0000000800010001ffffff"], 0x3}, 0x1, 0x0, 0x0, 0x8004}, 0x4000004) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x9c, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ae}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 03:33:40 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='affs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 03:33:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x6200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x4, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000000)={0x6, 0x8, 0x1}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$PPPIOCDISCONN(r3, 0x7439) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f00000000c0)) pread64(r0, &(0x7f0000003c00)=""/4096, 0x5e, 0x2000000200020) 03:33:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) fadvise64(r0, 0x0, 0xfff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) 03:33:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa647}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000000)={@dev, @initdev, @remote}, &(0x7f0000000340)=0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000480)=0xc) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0xfffffffffffffe48) setxattr(0x0, &(0x7f0000000580)=@known='user.syz\x00', 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x0, &(0x7f0000001580)) dup3(r0, r2, 0x80000) recvmmsg(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000180)=""/27, 0x1b}], 0x2}, 0x3}, {{&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000001700)=""/182, 0xb6}, {&(0x7f0000002800)=""/236, 0xec}, {0x0}, {0x0}], 0x4, &(0x7f0000003ac0)=""/248, 0xf8}, 0x101}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000003bc0)=""/83, 0x53}], 0x1, &(0x7f0000003c40)=""/115, 0x73}}, {{&(0x7f0000003e00)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000005540)=[{&(0x7f0000004000)=""/111, 0x6f}, {&(0x7f0000004080)=""/241, 0xf1}, {&(0x7f0000004180)=""/151, 0x97}, {&(0x7f0000004240)=""/173, 0xad}, {&(0x7f0000004300)=""/211, 0xd3}, {&(0x7f0000005400)=""/76, 0x4c}, {0x0}], 0x7, &(0x7f0000005600)=""/220, 0xdc}, 0x7}, {{0x0, 0x0, &(0x7f0000005a00)=[{0x0}, {&(0x7f0000005980)=""/120, 0x78}], 0x2, &(0x7f0000005a40)=""/61, 0x3d}, 0x1}], 0x5, 0x40012022, &(0x7f0000005c00)={0x0, 0x1c9c380}) sysinfo(0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0xff}, 0x4) prctl$PR_SET_TSC(0x1a, 0x2) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) socket$inet6(0xa, 0x1, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r3, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r5 = epoll_create1(0x80000) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000280)={r6, 0x0, 0x7, 0x400, 0x800}) r7 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r4, r7, 0x0) 03:33:41 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x38c, &(0x7f0000000200)={@flat=@weak_binder={0x77622a85, 0x0, 0x1}, @flat, @flat=@weak_binder={0x77622a85, 0x0, 0x2}}, &(0x7f0000000240)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 03:33:41 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYPTR64], 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400009) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 03:33:41 executing program 5: socket$inet(0x10, 0x3, 0xfffffffffffffffe) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) getdents(0xffffffffffffffff, &(0x7f0000000d80)=""/135, 0x87) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000cc0)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @local}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x13\x00 \x00\x00\x00\x03\x00', 0x101}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x10d, 0xffffffffffffffff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x40, 0x20) close(0xffffffffffffffff) 03:33:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 03:33:41 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x80000001) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x9) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) 03:33:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r2}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr="376c0b81cb4e6267728ebab4da819114", @loopback, @mcast1, 0x8, 0xfd3f, 0x80000000, 0x400, 0x7, 0x40000001, r2}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 03:33:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 03:33:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) 03:33:43 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r1, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000840), 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7fffffff, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x5}, 0x400, 0x0, 0x0, 0x0, 0x1, 0x3, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000180)=0x126, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000880), &(0x7f0000000940)=0x68) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000400)) r5 = dup(r4) getsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000280), &(0x7f0000000300)=0x4) ioctl$int_in(r4, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) io_setup(0x81, &(0x7f0000000340)) io_setup(0x81, &(0x7f0000000680)) io_setup(0x1, &(0x7f0000000700)) io_setup(0x7f, &(0x7f0000000740)) io_setup(0x8, &(0x7f0000000780)) io_setup(0x2, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x3, @mcast1}, 0x581) r6 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x100) finit_module(r2, &(0x7f0000000440)='em1procv\x00', 0x1) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)) pipe2(&(0x7f00000001c0), 0x80000) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) creat(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x22a102, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2f, 0x0, &(0x7f00000002c0)) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000140)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100000001) r5 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r5, 0x5413, 0x0) getpgid(0x0) r6 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="085fd5", @ANYRES32=0x0], 0x3, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) write$P9_RAUTH(r2, &(0x7f0000000100)={0x84}, 0x14) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:33:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xe00, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000010107031dfffd946fa283000a200a0009000800001d85680c1baba20400ff7e", 0xcd}], 0x1, 0x0, 0x0, 0x6c}, 0x0) 03:33:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r7, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) personality(0x4000001) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r19, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r20, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r13], @ANYRESDEC=r14, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r15, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r17, @ANYRES16=r18, @ANYRES64=r4, @ANYRESDEC=r12, @ANYRES16=r19], @ANYRES32=r16, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r20, @ANYRES16], @ANYRESOCT=r12, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0xa}, [{0x2, 0x2}, {0x2, 0x1, r2}, {0x2, 0x0, r4}, {0x2, 0x4, 0xee01}, {0x2, 0x2, r6}], {}, [{0x8, 0x1, r9}, {0x8, 0x7, r21}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x2) r22 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r23 = openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r23, 0x0, 0x0) 03:33:43 executing program 0: init_module(&(0x7f0000000180)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00', 0x48, 0x0) r0 = gettid() getpgrp(r0) set_tid_address(&(0x7f00000000c0)) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='\x00\x01', 0x1ef, 0x2) 03:33:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001840)=ANY=[@ANYPTR], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 03:33:43 executing program 1: clock_gettime(0x7, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f000012a000/0x3000)=nil) 03:33:43 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3ffc000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x401, 0x2, 0x4d5058635560bd77, 0x3c, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0xbe, 0x3, 0x7fc0000, 0x7ff, 0x1, 0xfd, 0x400005, 0xedb, 0x0, 0x400, 0x6, 0x0, 0x102, 0xdc4, 0x9, 0x3, 0xd5fc, 0x2, 0x0, 0x6, 0xa49, 0x0, 0x200, 0x28f3ccc4c7d822a5, @perf_bp={&(0x7f0000000240), 0xd}, 0x8, 0x44d, 0xffffffffffff0001, 0xa, 0x3ff, 0x0, 0x80000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r2 = perf_event_open(0x0, r0, 0xf7ffffffffffffff, r1, 0x6) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@rand_addr=0xff, @multicast2, @local}, 0xc) sched_setparam(r0, &(0x7f00000001c0)=0x6) r3 = gettid() ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000600)={0x0, r2, 0xffffffff00000001, 0x400, 0x400, 0x866}) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000140)=0x5, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x706014b0}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x1a0, r5, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xde0}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5aa0}]}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x37fc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000700)) syz_open_procfs(0x0, &(0x7f0000000200)='net/dev_snmp6\x00') setsockopt$inet6_udp_int(r4, 0x11, 0x65, &(0x7f00000000c0)=0x6, 0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') gettid() writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) accept$packet(r8, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f00000006c0)={@local, r9}, 0x14) 03:33:43 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) sendmmsg(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)=@ipx={0x4, 0x0, 0x6000000, "45b93a30573c"}, 0x80, 0x0}}], 0x1, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="46cb28160c1320276b2aded9e9cb691d7b4b870b8bd993e6a98bc20910a489d8d65fc31d90c3ec694a28aa620607a7c6682fd6b8eade6b43c1df74f6ff9050ec44c82e60316a9eb5d3da393465e7a1e68f0800a44c70bbd9a1f22c6b407ccb976f5c9b9470822f5504b70b7fb4fe6f68c23f6f27849f882f0bac1333d05c183e7bab912661c20863ce86a2764c786d84577949421cc0ff2e4a302fd364c096db1401386f48faeb8906d00547c5e02eaa78faedc85aa978ea453c42c9aae51f65be07b288737c7470da0181873b7fb84e7459793206fade8031b29092e6f60a77bfee4f417869c4ab5c23", 0xea) 03:33:43 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x10, 0xffffffffffffffff) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000040)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='proc\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f00000000c0)=0xc00100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) 03:33:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r7, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) personality(0x4000001) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r19, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r20, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r13], @ANYRESDEC=r14, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r15, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r17, @ANYRES16=r18, @ANYRES64=r4, @ANYRESDEC=r12, @ANYRES16=r19], @ANYRES32=r16, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r20, @ANYRES16], @ANYRESOCT=r12, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0xa}, [{0x2, 0x2}, {0x2, 0x1, r2}, {0x2, 0x0, r4}, {0x2, 0x4, 0xee01}, {0x2, 0x2, r6}], {}, [{0x8, 0x1, r9}, {0x8, 0x7, r21}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x2) r22 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r23 = openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r23, 0x0, 0x0) 03:33:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8) dup3(r0, r1, 0x0) 03:33:43 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000003c0)={0xfffffffffffffffe, {0x0, 0xfffffffffffffffb, 0x1c, 0x7, 0xfffffffffffffffe}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getdents(r1, &(0x7f0000000180)=""/79, 0x4f) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x7fff, 0x0, 0xff, 0x2, 0x24, 0x6}, 0x20) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x4) ioctl$VT_ACTIVATE(r1, 0x5606, 0x7ff) r3 = geteuid() r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r3, r4) r5 = add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000400)="8821ab5402737755f86da78ff4fe3a07ba92bb06662ef82f03aad0fadd4759101413ecc95c90649b1c9417745a77b8e92cd66bfe1db1b5ee6574a333e2340d41e80638a8eb40e965fb153ecceda14618415785ab297d21cfbfa771c1cb00f4cbe23ed9e261005c3972ac02882ba46ffb5f740d05395a084e5ca78eb1985b0d308d558537e6dbbd18ea9ca3d1c9c6ade0fa68d188be11a0ef292dac547ba46dd0f985a6", 0xa3, r4) r6 = geteuid() r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r6, r7) r8 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000004c0)="a101d09df906897deab7f5ec770e3120c98da55857e2d0cf86d2d545cc419496ce1fbd146c2a0f2595b530cde71fd1566d9260dce0c8a4385c38c45ab48bf74a2caf50571a27b8d99dd5530d9bf53154a780ae79794fe3fccdfeea812c3539157591b7cd35b40e812374707b05c919331dbb8d0ebab45763d0c1f57c89d3070a7a91fa849f6c5bb18fce7bd6a7770b24748c02591dfe6a87deb6f60a26a5627e63bd894d17dca6d8ac5e844f5145c8cd281f87c7ed2cc4ce9ee550879711f24dbaa41615509cce5e4cc718ef7c71b51805d0f9f22099dd474c747c843f2cce243f04eaf3ec0689", 0xe7, r7) r9 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f00000026c0)={'syz', 0x0}, &(0x7f0000002700)='(', 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r9) keyctl$dh_compute(0x17, &(0x7f00000005c0)={r5, r8, r9}, &(0x7f0000000600)=""/123, 0x7b, &(0x7f0000000700)={&(0x7f0000000680)={'sha256-arm64\x00'}, &(0x7f00000006c0)="5ae57ad3fb94e1b5003e289943cacd5d8d1258205554b67be89294ffb70ab6ad375cd8ff3c1d2ce3987587977c995694d68145ea96b9c1ac7284a0c5", 0x3c}) [ 419.627977] proc: unrecognized mount option "proc" or missing value [ 419.636677] proc: unrecognized mount option "proc" or missing value [ 419.710466] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 419.760706] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:33:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x2}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x4000000000006, 0x1, 0x1, 0x70bd2b}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x234a, 0x3, 0x8000000000, 0xaa6, 0x1}) 03:33:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e22, 0x4, @local, 0xffffffffffff4709}}, 0x0, 0xfffffffffffffffc, 0x0, "8973a7b75bd3b55eebc74bebfa48e2a0cc72a1b7863c07bc008cb7f4d5dd482174c625a9acb41fdf4c7e13114e6bcb50a7a14a44c701e17569c33ebf28ec4c07d5f4f12c08e9a1e711bb7f557f0c5785"}, 0xd8) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x401044, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r5, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20014004}, 0x4000841) memfd_create(&(0x7f0000000200)='setgroups\x00', 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x5, 0x0, [], [{0x6, 0x711e, 0x770, 0xac, 0xc93, 0x2}, {0x4, 0x5, 0x60f, 0x200, 0x9, 0x8}], [[], [], [], [], []]}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000100)=ANY=[], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 03:33:44 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x20c0, 0x142) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, 0x0, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x8029}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f00000004c0)={0x1, 0xd73, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}) 03:33:44 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000003c0)={0xfffffffffffffffe, {0x0, 0xfffffffffffffffb, 0x1c, 0x7, 0xfffffffffffffffe}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getdents(r1, &(0x7f0000000180)=""/79, 0x4f) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x7fff, 0x0, 0xff, 0x2, 0x24, 0x6}, 0x20) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x4) ioctl$VT_ACTIVATE(r1, 0x5606, 0x7ff) r3 = geteuid() r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r3, r4) r5 = add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000400)="8821ab5402737755f86da78ff4fe3a07ba92bb06662ef82f03aad0fadd4759101413ecc95c90649b1c9417745a77b8e92cd66bfe1db1b5ee6574a333e2340d41e80638a8eb40e965fb153ecceda14618415785ab297d21cfbfa771c1cb00f4cbe23ed9e261005c3972ac02882ba46ffb5f740d05395a084e5ca78eb1985b0d308d558537e6dbbd18ea9ca3d1c9c6ade0fa68d188be11a0ef292dac547ba46dd0f985a6", 0xa3, r4) r6 = geteuid() r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r6, r7) r8 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000004c0)="a101d09df906897deab7f5ec770e3120c98da55857e2d0cf86d2d545cc419496ce1fbd146c2a0f2595b530cde71fd1566d9260dce0c8a4385c38c45ab48bf74a2caf50571a27b8d99dd5530d9bf53154a780ae79794fe3fccdfeea812c3539157591b7cd35b40e812374707b05c919331dbb8d0ebab45763d0c1f57c89d3070a7a91fa849f6c5bb18fce7bd6a7770b24748c02591dfe6a87deb6f60a26a5627e63bd894d17dca6d8ac5e844f5145c8cd281f87c7ed2cc4ce9ee550879711f24dbaa41615509cce5e4cc718ef7c71b51805d0f9f22099dd474c747c843f2cce243f04eaf3ec0689", 0xe7, r7) r9 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f00000026c0)={'syz', 0x0}, &(0x7f0000002700)='(', 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r9) keyctl$dh_compute(0x17, &(0x7f00000005c0)={r5, r8, r9}, &(0x7f0000000600)=""/123, 0x7b, &(0x7f0000000700)={&(0x7f0000000680)={'sha256-arm64\x00'}, &(0x7f00000006c0)="5ae57ad3fb94e1b5003e289943cacd5d8d1258205554b67be89294ffb70ab6ad375cd8ff3c1d2ce3987587977c995694d68145ea96b9c1ac7284a0c5", 0x3c}) 03:33:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() sched_setattr(0x0, 0x0, 0x0) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00'}) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) 03:33:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r7, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) personality(0x4000001) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r19, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r20, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r13], @ANYRESDEC=r14, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r15, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r17, @ANYRES16=r18, @ANYRES64=r4, @ANYRESDEC=r12, @ANYRES16=r19], @ANYRES32=r16, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r20, @ANYRES16], @ANYRESOCT=r12, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0xa}, [{0x2, 0x2}, {0x2, 0x1, r2}, {0x2, 0x0, r4}, {0x2, 0x4, 0xee01}, {0x2, 0x2, r6}], {}, [{0x8, 0x1, r9}, {0x8, 0x7, r21}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x2) r22 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r23 = openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r23, 0x0, 0x0) 03:33:44 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) fsetxattr(r1, 0x0, &(0x7f00000002c0)='veth0_to_bridge\x00', 0xfffffffffffffe94, 0xbf2f478d4abd4411) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth0_to_bridge\x00', 0x3}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x208820}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x208c8e0}, 0x20004000) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:44 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030305130303030303030303030303030302d240479121a34303030302c7573", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f0000000500)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/164, 0xa4}], 0x1, 0xfffffffffffffffd) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8}}, 0x50) 03:33:44 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd3a}, {0x0}, {&(0x7f0000000140)}], 0x3, 0x0, 0xfffffc23}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000040)={0x7, 0xe, [0x9, 0xfff, 0x0, 0x3, 0x4], 0x7a}) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRESDEC=0x0, @ANYRESHEX, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7e5b7f64c5649b189d8f1e87738c76cf8a8e40e1fbf46ab9732e45248041521c0ba892dff7fceca"], 0x0, 0x61}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000140)=""/181) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r5 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r6}) r7 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x52946372032c125b, &(0x7f00000003c0)={@loopback, @local, 0x0}, &(0x7f0000000400)=0xc) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$inet6_mreq(r10, 0x29, 0x14, &(0x7f0000000440)={@local, 0x0}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) r13 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r14}) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{&(0x7f0000000ac0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b40)=""/135, 0x87}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/144, 0x90}, {&(0x7f0000001cc0)=""/51, 0x33}, {&(0x7f0000001d00)=""/99, 0x63}, {&(0x7f0000001d80)=""/185, 0xb9}], 0x6, &(0x7f0000001ec0)=""/55, 0x37}, 0x9}, {{&(0x7f0000001f00)=@nfc_llcp, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/223, 0xdf}, {&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/45, 0x2d}], 0x3, &(0x7f0000002180)=""/114, 0x72}, 0x1}, {{&(0x7f0000002200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002280)=""/194, 0xc2}], 0x1}, 0x1}, {{&(0x7f00000023c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000002440)=""/4096, 0x1000}], 0x1, &(0x7f0000003480)=""/15, 0xf}, 0x1}], 0x4, 0xd37c605b63d49f96, &(0x7f00000035c0)) r16 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r16, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r17}) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000003600)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000003700)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000003740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003780)=0x14) r21 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r21, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r21, 0x29, 0x23, &(0x7f00000037c0)={{{@in=@empty, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000038c0)=0xe8) r23 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r23, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockname$packet(r23, &(0x7f0000003900)={0x11, 0x0, 0x0}, &(0x7f0000003940)=0x14) r25 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r25, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r26}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000003f40)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4080610}, 0xc, &(0x7f0000003f00)={&(0x7f0000003980)={0x55c, r3, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r6}, {0x268, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x72, 0x80000001, 0x7f, 0x20}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r17}, {0xfc, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r20}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r22}, {0x178, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8, 0x1000, 0x9, 0x73}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x55c}}, 0x4060058) r27 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r27, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x10, 0x40000000000829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 03:33:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r7, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) personality(0x4000001) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r19, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r20, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r13], @ANYRESDEC=r14, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r15, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r17, @ANYRES16=r18, @ANYRES64=r4, @ANYRESDEC=r12, @ANYRES16=r19], @ANYRES32=r16, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r20, @ANYRES16], @ANYRESOCT=r12, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0xa}, [{0x2, 0x2}, {0x2, 0x1, r2}, {0x2, 0x0, r4}, {0x2, 0x4, 0xee01}, {0x2, 0x2, r6}], {}, [{0x8, 0x1, r9}, {0x8, 0x7, r21}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x2) r22 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r23 = openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r23, 0x0, 0x0) 03:33:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockname$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/enforce\x00', 0x200080, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000900)=0x9) link(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='./file0\x00') sendmmsg$inet(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="942a060b8b92549ce24a8887add00843a181b2", 0x13}], 0x1, &(0x7f0000000100)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9d36}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5e2}}, @ip_retopts={{0xb8, 0x0, 0x7, {[@cipso={0x86, 0x26, 0x7, [{0x26568688d0bc6317, 0x4, "031d"}, {0x1, 0xd, "c045a9eb939bdb7a2a1698"}, {0x6, 0xf, "480238bc74b78e7d19eeae1ca5"}]}, @lsrr={0x83, 0xb, 0x1, [@local, @empty]}, @ra={0x94, 0x6, 0x1}, @cipso={0x86, 0x48, 0xfffffffffffffffd, [{0x5, 0xd, "b745e1e04579d15216cee8"}, {0x5, 0xd, "370b3af81983a53ef103af"}, {0x2, 0xa, "91eb86436891d5a5"}, {0x6, 0x11, "2d953bbee2f3edc496e35dc7e23f02"}, {0x5, 0xd, "4852247d8a2ad9cf84fb23"}]}, @ssrr={0x89, 0xf, 0x1, [@multicast1, @dev={0xac, 0x14, 0x14, 0x1c}, @multicast1]}, @ssrr={0x89, 0xb, 0x0, [@loopback, @dev={0xac, 0x14, 0x14, 0x23}]}, @cipso={0x86, 0x9, 0x3, [{0x5, 0x3, "d7"}]}, @lsrr={0x83, 0x3, 0xd6}, @end, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}], 0x148}}, {{&(0x7f00000002c0)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="1661b3e8b2dd92c3db52db4c6227339dec54c2ce5f2e2fa038773e07996f5c43f85e1f553865d1e6a9c6b68c2ecfa3c29f76fa32ffc8e19cd091505720df343bd8222e6e8a5f081a2824cdb099b1f5a014296508dff5968a6597972c1e59b585965ea2282b5e48c8e8c6b4d79f175ff6b4ce19caafe9ac01a01428c52f17d5d1bc1f91f45f9b3a778cf6f5f6013f81013f71693c10e821382d4a6a5ea25b9edf8a0fbda7b93d41", 0xa7}], 0x1, &(0x7f0000000400)=[@ip_ttl={{0x14, 0x0, 0x2, 0xc9fd}}], 0x18}}, {{&(0x7f0000000440)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000480)="23c0335d33b79691", 0x8}, {&(0x7f00000004c0)="5925810fefde8dcecc84ee52778ce832c3e892df8e61eae7add2d4f86b64a2c89041d50beb521c5c782d1e2685432b504d9a3cc5601fb92d3235d1c09eae292da1d594d458ce4d60b4b380aa656f776833be3040f1a419e7b5dc7041bbe0894b991833be169a408cbdd9e80778871296042b6491f267f41ff43b6f97c94ee897008cbd3b001e60a51ef49be3ab4c399903812d1747d702066e032e7657ddd50aed51611188b9c1b2d56958acc79420a14f1c6b6c5d96e39d97c8a78ad83f99d2b985c185edbd442e6817a651cf71b35db37b95035a0a589e9f67190d8fe430f5716cc87bb378e4c0a6b41ac5e2438a", 0xef}, {&(0x7f00000005c0)="2d068c1f8b36b344a9b8b9e32288f8", 0xf}], 0x3, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x800}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x98}}, {{&(0x7f0000000780)={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000007c0)}}], 0x4, 0x24000008) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="fffffffffffffc010000000007000000830304b01f460000"], 0x18}}], 0x2, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000009c0)='NET_DM\x00') 03:33:44 executing program 2: clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000003, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r0, &(0x7f0000000000)={0x4}, 0x8, 0x800) 03:33:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r2 = openat(r1, &(0x7f0000000400)='./file0\x00', 0x400000, 0x10) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="b0bdc082165dd9e8e1d9ea48989f7f447f85630ddbc432c589b75a478dcfe86992b5f4ec2347e2ec1adb89b4794987b2c47f1f5f335f121ae30061252711272a98dfb412f628c4707b9318242d15cd20224e1ec5eba4a501848838e8a4b3c6735a724b6ea51340acf31c15de00635cf6110eca799c4e4706cf681815737f5aea1d5b382559007f37378db26e34cbd7dc11bef5c7af911a58353938836f5336faabab4b9eb95e7ee0b73ff4bf964ea0d6324b0d2c2535a7c80325a68bf4c8cb673698351ede27621a133f23658d4d8a1f72df492cda2432"}, {&(0x7f0000000280)="42ff40d6f0f98c97e41e5294cd4063ad365e79852eff66f98e1b46d1eb2c2c85b022e0e668fb623e125b4bf57fdf0ec0440f106aa1db2b394ff011d0b6eb7e3ee9225d0722625da459bbdda045e8433c0902fae41ccb2b9ffda288ed4078867df6597ea6c9501cf603873c7378e4ca3ea5b04839231e23ab7682608aeb6eae81b9ee984bb58d7b967c5816b5fb7c38260fab56260d0b5041ed9eacb02d5efd936a374946d4"}, {&(0x7f0000000000)="966cff53d7ef"}, {&(0x7f0000000340)="40ef2104f31c6c896c2aae403477e9d73698fba0b14f67258c959d862003d54ef6d8761cea7ff4b63ad0616714211131231380942ff061cb051360472e1f2cf4c9"}], 0xc34) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000000080)="56d636a186736e815945dde67b523d0a1a1d50a04d226a4670a02af588a286b789a7001dd827d9ad8498314e2e33055540b540b24a8429c7d5d972566696ceedf406aba014bd5406c8b484490bee32a70995405af22f54e9468f1a2e80f8e63a11875729cf23945ffab12ad09186ac11e329da2bfe3af3965c0c35dc6873c3cb40d99780f5caf1c3f9bac57d08d7ceadcf7957dd2a59729ec73bc7cce64137088d8e44301fed648a32568195dfa510db007aa381004627a1fdc5794073fde1eed169e0237e8704de4345", 0x2b7) r3 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f00000005c0)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x3, @rand_addr="62d094080b098d8f634fe507b4fd0218"}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000580)={0x7, 0xaadf}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in=@dev}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) 03:33:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:usbmon_device_t:s0\x00', 0x25, 0x0) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x40, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x82000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/connector\x00') linkat(r2, &(0x7f0000000300)='./file0/file0\x00', r3, &(0x7f0000000400)='./file0/file0\x00', 0x400) prctl$PR_SET_KEEPCAPS(0x8, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r4 = geteuid() r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$unix(r5, &(0x7f0000000640), &(0x7f0000000500)=0x6e) fremovexattr(r0, &(0x7f0000000240)=@known='trusted.overlay.impure\x00') r6 = dup2(r0, r1) write$selinux_load(r6, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xdb) setreuid(r4, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes 03:33:48 executing program 3: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket(0xa, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r6 = socket(0xa, 0x802, 0x88) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket(0xa, 0x802, 0x88) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r8 = socket(0xa, 0x802, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r9 = socket(0xa, 0x802, 0x88) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r10 = socket(0xa, 0x802, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r11 = socket(0xa, 0x802, 0x88) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0) r12 = socket(0xa, 0x802, 0x88) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r13 = socket(0xa, 0x802, 0x88) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r14 = socket(0xa, 0x802, 0x88) connect$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r15 = socket(0x1, 0x6, 0x88) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r16 = socket(0xa, 0x802, 0x88) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r17 = socket(0xa, 0x802, 0x88) connect$inet6(r17, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r18 = socket(0xa, 0x802, 0x88) connect$inet6(r18, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r19 = socket(0xa, 0x802, 0x88) connect$inet6(r19, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r20 = socket(0xa, 0x802, 0x88) connect$inet6(r20, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r21 = socket$netlink(0x10, 0x3, 0x4) writev(r21, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000948213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 03:33:48 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r3, 0x100, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x24004004}, 0x4000) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) fcntl$getown(r1, 0x9) r4 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000000180)=0xf0) tee(r4, r0, 0x8, 0x11) 03:33:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r7, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) personality(0x4000001) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r19, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r20, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r13], @ANYRESDEC=r14, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r15, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r17, @ANYRES16=r18, @ANYRES64=r4, @ANYRESDEC=r12, @ANYRES16=r19], @ANYRES32=r16, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r20, @ANYRES16], @ANYRESOCT=r12, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0xa}, [{0x2, 0x2}, {0x2, 0x1, r2}, {0x2, 0x0, r4}, {0x2, 0x4, 0xee01}, {0x2, 0x2, r6}], {}, [{0x8, 0x1, r9}, {0x8, 0x7, r21}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 03:33:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x11) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x80, 0x180800) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) sendmsg$nl_generic(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0xac, 0x2d, 0x10, 0x70bd2a, 0x25dfdbfb, {0xf}, [@generic="0794f58a38fe553dc03d05ba35f2c92cbbeaa5faeed33067747b9a079013381c9869461e287266e8f5c8a77ee351646996fe495609c25f76164618e2333c8d6223e7d77ad4fdfe3e8c46141c848e103450f46bcd5725b8b9fdf92c8487f667c73e4b89a402d28d2b08ccc92ce844dbaad5e59ca950425d0dc2e1bc36bd53661ca52ebdb9675e4ad3dcfddff4614653", @typed={0x8, 0x93, @pid=r5}]}, 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x80) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 03:33:48 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x4e8, 0x0, 0x2a0, 0x2a0, 0x400, 0x400, 0x400, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}}}, {{@uncond, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x7f, 0x8b6, 0xf82d, 0x0, 0x0, "9288841ead9a50c8497d9511bdbe2f723841c6d70f54f330aac9c397f67766e0d98151a0ad5e76404d3d33d7d0b9772ccf2c7452cf0f36700ddb14ec9783d2b8"}}}, {{@arp={@multicast2, @empty, 0xff, 0x0, @mac=@broadcast, {[0x0, 0xff, 0xff, 0xff, 0x0, 0x7f]}, @mac=@random="0f18d04ca6e6", {[0x0, 0x80, 0xff, 0x7f, 0xff, 0xff]}, 0x101, 0x4, 0x40, 0x0, 0xf7, 0x4, 'syzkaller1\x00', 'ipddp0\x00', {}, {0xff}, 0x0, 0x138}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x1, 0x2, 0x3d, 0x0, 0x0, "d62eadb2393b286bbe84d4a50056ec23f3d5714a63c69b1adb0c9de856da59227108e0bc5d9953c818ae671ea63cb34554ce0fa844d9e67aa9081574940e55a7"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x538) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 03:33:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0x200000, 0xa808) [ 424.536832] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:33:48 executing program 4: mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r0 = gettid() prlimit64(r0, 0xe, &(0x7f0000000280)={0x0, 0xfe}, 0x0) rt_sigqueueinfo(r0, 0x2f, &(0x7f00000000c0)={0x1e, 0x4, 0x8001}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x7f, 0x6700) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x2, 0x0, 0x2}}, 0x14) write$ppp(r1, &(0x7f0000000000)="56e09548435f3e72", 0x8) 03:33:48 executing program 2: close(0xffffffffffffffff) r0 = socket$inet(0x10, 0x3, 0xfffffffffffffffe) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x13\x00 \x00\x00\x00\x03\x00', 0x101}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r5 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x20) lsetxattr$security_evm(&(0x7f00000000c0)='./bus\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') 03:33:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') socket$inet6(0xa, 0xb1da03f6ea51e9ba, 0xff) writev(0xffffffffffffffff, &(0x7f0000000040), 0x100000ed) ioctl$VT_RELDISP(r2, 0x5605) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000001c0)) open(&(0x7f0000000180)='./file0\x00', 0x101000, 0x26) 03:33:48 executing program 3: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7, 0x4000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xb, &(0x7f0000001580)=""/4096, &(0x7f0000000140)=0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) fsetxattr$security_smack_entry(r2, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='mime_typevmnet1mime_type\\ololokeyring-\x00', 0x27, 0x0) 03:33:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000340)='./file1\x00', 0x21) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) sync_file_range(r1, 0x0, 0x4, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) sync_file_range(r1, 0x7fff, 0x0, 0x2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000a40)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x3, [{}, {}, {}]}) 03:33:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000181b526bb5957004b38e0000000000000000000000000000001f00000006000000a001000058024f9f80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b014b2c7"], 0x1) r3 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r3, 0x36, 0x25}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f0000000180)="613335cb59e31e6b196adf43c128d31cb70bc44ee35679b1eaed921e7ba1c2d6e668b3bac08e1d93fcd01e38570fded6476d8604e9aa", &(0x7f00000001c0)="4c28cc65902e711ec1c3e2c2b2db040e745835feec7b316f8be76192ef04f289940d164789") ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 03:33:49 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0xfffffffffffffffc) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) accept4(r1, &(0x7f0000000140)=@hci, &(0x7f0000000080)=0x80, 0x80800) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) socket$inet6(0xa, 0x5, 0x2) connect(r0, &(0x7f0000000240)=@llc={0x1a, 0x465, 0x6, 0x80000001, 0x1ff, 0xc9ee, @local}, 0x80) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', 0x0, 0x893fa394a7f8915) r3 = openat$cgroup_ro(r1, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$P9_RWRITE(r3, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x8}, 0xb) [ 424.777424] device lo left promiscuous mode 03:33:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r7, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) personality(0x4000001) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r19, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r20, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r13], @ANYRESDEC=r14, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r15, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r17, @ANYRES16=r18, @ANYRES64=r4, @ANYRESDEC=r12, @ANYRES16=r19], @ANYRES32=r16, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r20, @ANYRES16], @ANYRESOCT=r12, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0xa}, [{0x2, 0x2}, {0x2, 0x1, r2}, {0x2, 0x0, r4}, {0x2, 0x4, 0xee01}, {0x2, 0x2, r6}], {}, [{0x8, 0x1, r9}, {0x8, 0x7, r21}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 03:33:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x101) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {0x0, 0x200}, {0x1, 0x0, 0x7fff}]}) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="d3d0b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c2755e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad", @ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee45101ed000029a741efca44f937d0495354364fff41f9a38fcb2482ba837296d961244e2e1473693871072af9e33be9317f899e552a57548cbcf4e8083897cc275fd87f333c960d2bc40d5887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d8fef515583873d6d56ce424602b", @ANYRESHEX], 0x0, 0x10a}, 0x20) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000340)) r3 = gettid() prlimit64(r3, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) tkill(r3, 0x200000000039) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:33:49 executing program 3: unshare(0x14010000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_proto_private(r1, 0x89ec, &(0x7f0000000040)="3032b4fabeebc6c2961e201ab0e6f93ebcdddec872bb457a7f8f337fbe11a0ecc7fdd1f653d42f2bc0bcdecaf39611ac7adcb5e0b1e5850f1e1d2e0d") r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@empty, @broadcast}, &(0x7f0000000180)=0xc) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x105, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x2, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') socket$inet6(0xa, 0x6, 0x6) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xf35f9df265fbdfa0}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xac, r5, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="ea6330ceb7b211a215b9cfe8378452db"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x37f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}]}, 0xac}}, 0x4000) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="cffe0000", @ANYRES16=r5, @ANYBLOB="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"], 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x4008002) 03:33:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r7, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) personality(0x4000001) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r19, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r20, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r13], @ANYRESDEC=r14, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r15, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r17, @ANYRES16=r18, @ANYRES64=r4, @ANYRESDEC=r12, @ANYRES16=r19], @ANYRES32=r16, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r20, @ANYRES16], @ANYRESOCT=r12, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0xa}, [{0x2, 0x2}, {0x2, 0x1, r2}, {0x2, 0x0, r4}, {0x2, 0x4, 0xee01}, {0x2, 0x2, r6}], {}, [{0x8, 0x1, r9}, {0x8, 0x7, r21}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 03:33:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r7, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) personality(0x4000001) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r19, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r20, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r13], @ANYRESDEC=r14, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r15, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r17, @ANYRES16=r18, @ANYRES64=r4, @ANYRESDEC=r12, @ANYRES16=r19], @ANYRES32=r16, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r20, @ANYRES16], @ANYRESOCT=r12, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0xa}, [{0x2, 0x2}, {0x2, 0x1, r2}, {0x2, 0x0, r4}, {0x2, 0x4, 0xee01}, {0x2, 0x2, r6}], {}, [{0x8, 0x1, r9}, {0x8, 0x7, r21}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x2) r22 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r22, 0x0, 0x0) 03:33:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r7, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) personality(0x4000001) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r19, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r20, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r13], @ANYRESDEC=r14, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r15, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r17, @ANYRES16=r18, @ANYRES64=r4, @ANYRESDEC=r12, @ANYRES16=r19], @ANYRES32=r16, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r20, @ANYRES16], @ANYRESOCT=r12, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0xa}, [{0x2, 0x2}, {0x2, 0x1, r2}, {0x2, 0x0, r4}, {0x2, 0x4, 0xee01}, {0x2, 0x2, r6}], {}, [{0x8, 0x1, r9}, {0x8, 0x7, r21}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x2) r22 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r22, 0x0, 0x0) [ 425.578610] device lo entered promiscuous mode [ 425.597553] device lo left promiscuous mode INIT: Id "6" respawning too fast: disabled for 5 minutes 03:33:50 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000000)) 03:33:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r7, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) personality(0x4000001) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r19, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r20, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r13], @ANYRESDEC=r14, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r15, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r17, @ANYRES16=r18, @ANYRES64=r4, @ANYRESDEC=r12, @ANYRES16=r19], @ANYRES32=r16, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r20, @ANYRES16], @ANYRESOCT=r12, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0xa}, [{0x2, 0x2}, {0x2, 0x1, r2}, {0x2, 0x0, r4}, {0x2, 0x4, 0xee01}, {0x2, 0x2, r6}], {}, [{0x8, 0x1, r9}, {0x8, 0x7, r21}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x2) r22 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r22, 0x0, 0x0) 03:33:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x800, 0x5) accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x9, 0x0, 0x1, 0x6, 0x4}) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0xb) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffffffffff7, @mcast1, 0x5db7}, 0x1c) 03:33:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) dup(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup(r1) clock_gettime(0x0, 0x0) write$evdev(r2, &(0x7f0000000240)=[{{0x77359400}, 0x0, 0x2, 0x7fffffff}], 0x18) sendfile(r0, r1, 0x0, 0x20000102000007) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x1fffffffffffffb) r4 = creat(&(0x7f00000012c0)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000001340)=ANY=[]) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000280)='./bus\x00'}, 0x10) close(0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r2, 0xb, 0x3}, 0x14) readv(r2, &(0x7f0000000200)=[{0x0}], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000500)=""/67) creat(&(0x7f0000000000)='./file0\x00', 0x40) timer_create(0x3, &(0x7f0000000140)={0x0, 0x2b, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000180)) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 03:33:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x78fb, @mcast2, 0x200}, {0xa, 0x4e24, 0x8, @mcast1, 0x7f}, 0x8001, [0xfff, 0x100000000, 0x6d6, 0x2, 0x1, 0xba0, 0x1, 0x6]}, 0x5c) 03:33:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x125) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x3, {0x4, 0x0, 0x1, 0x2}}, 0x20) 03:33:50 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) recvfrom$unix(r0, 0x0, 0xfffffffffffffed3, 0x2000, 0x0, 0x0) 03:33:50 executing program 0: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f0000000100)=""/163, 0x16531643df643bff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r4 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001440)={'bridge_slave_1\x00', r5}) sendmsg$nl_route_sched(r2, &(0x7f0000001500)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)=@gettfilter={0x2c, 0x2e, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, r6, {0x5, 0xe}, {0xfff2, 0x6}, {0x7, 0x1ffe4}}, [{0x8, 0xb, 0x401}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x10) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)="d22a21bfb139e17c239b383d549ad5ffeeb78b42b15071d7ed5566d9fd4daefd1cdb5a4e16b222285aa3bfe0a9b6cb8ffdd34254b1952faef8a855ffe5a77a476257b296cd965ac421f1514bedd1cf989859c4") r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TIOCGPKT(r8, 0x80045438, &(0x7f0000001380)) write$UHID_DESTROY(r7, &(0x7f00000001c0), 0x4) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x100a, 0x5) 03:33:53 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xa0, r1, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x44100}, 0x4) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000026c0)) 03:33:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) 03:33:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x125) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x3, {0x4, 0x0, 0x1, 0x2}}, 0x20) 03:33:53 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_setparam(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) waitid(0x2, r3, &(0x7f0000000080), 0x8, &(0x7f0000000100)) 03:33:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r11], @ANYRESDEC=r12, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r13, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r15, @ANYRES16=r16, @ANYRES64=r4, @ANYRESDEC=r10, @ANYRES16=r17], @ANYRES32=r14, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r18, @ANYRES16], @ANYRESOCT=r10, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)) r19 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r20, 0x0, 0x0) 03:33:53 executing program 1: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x42, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getpid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) socket$inet6(0xa, 0x80000, 0xa4e) 03:33:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) fchmod(r6, 0x4f) splice(r1, 0x0, r5, 0x0, 0xc4, 0x0) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d0b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r8, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cb", @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r8, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESOCT=r4, @ANYRES64=r9, @ANYRES64=r10, @ANYPTR, @ANYRESHEX, @ANYPTR], @ANYRESHEX, @ANYRESOCT], @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee45101ed000029a741efca44f937d0495354364fff41f9a38fcb2482ba837296d961244e2e1473693871072af9e3"], 0x0, 0xa8}, 0x20) tkill(r8, 0x3b) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r8, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) 03:33:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)=0xffffffffffffff28) r1 = socket$inet(0x2, 0x3, 0x5) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "fe5cd6d0445c326b0da3d8f603940f90"}, 0x11, 0x2) 03:33:53 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b1da2ef0"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() prlimit64(r1, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) rt_sigqueueinfo(r1, 0x2f, &(0x7f0000000200)={0x3, 0x3, 0x7}) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0x9, r3, 0x0, 0x0) 03:33:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x72439a6b) readahead(0xffffffffffffffff, 0x5, 0xffffffff) 03:33:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 03:33:54 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = dup3(r0, r0, 0x80000) sendto$inet(r1, &(0x7f0000000000)="d7a3f40186ea88dc53d34498c4bc802dda2139", 0x13, 0x4000, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) fsetxattr(r1, &(0x7f0000000080)=@random={'system.', '^ppp1{%.\x00'}, &(0x7f00000000c0)='}(-&trusted-)Q\x00', 0xf, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.redirect\x00', &(0x7f0000000180)='keyringvmnet1[ppp0(lo\x00', 0x16, 0x2) r2 = signalfd(r1, &(0x7f00000001c0), 0x8) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r4, 0x4) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) write$binfmt_aout(r5, &(0x7f00000002c0)={{0x108, 0xfffffffffffffff9, 0x7f, 0x397, 0x1d8, 0x9c3, 0x204, 0x100000001}, "7e26c93263334bb4061bb617edf726c5e290c1fa201d3be954630d25c94697dbbe9b1e253c7bbe123af8f7e132c537821bac35", [[], [], [], [], [], [], [], [], [], []]}, 0xa53) open$dir(&(0x7f0000000d40)='./file0\x00', 0x400700, 0x10) r6 = accept4$inet(0xffffffffffffffff, &(0x7f0000000d80)={0x2, 0x0, @remote}, &(0x7f0000000dc0)=0x10, 0x80000) sendmsg(r6, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000e00), 0x0, &(0x7f0000000e40)=[{0x98, 0x105, 0x5, "450b4408cd4cbadeaceefd06206192c4268474386f3bb396e74c776ba0f5edf95b815cc508267e60f09124386f61f2b336af925038649ea1d6e13d3ef5aca3d0b07b27e4cb1a24ffe03d0b7fe95ae378348b0dc509f12705fc32bb99e6ec4499bad7edb6b5d24c9059602bca66fdb4397416793fd3e7861d0c6aa19174a17d3222a5c4e964"}, {0x30, 0x29, 0x100000000, "907fc19c48d9674c29d6cf45a9b4e388be04b160282dc83a3c4d4211"}], 0xc8}, 0x40000) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000f80)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) r8 = fcntl$dupfd(0xffffffffffffffff, 0x96f53a8a5ea70a37, 0xffffffffffffffff) sendmmsg(r8, &(0x7f0000002d80)=[{{&(0x7f0000000fc0)=@llc={0x1a, 0x1, 0xcd40, 0x81, 0x4, 0x7fffffff, @broadcast}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001040)}, {&(0x7f0000001080)="a3c1cfed8fc4f42919b52e86870c754b4db6b00e55c6d6901bd972685f1ae5369a922e2b4d3b0d19120439c9742eacd54cf73aa0a2ccb93ef69cf423b7aa4fd445fa38b8e74eb5d22d111e6a681ed2a545d9f45fc72f01b9eee674c3ebeca4ac3cb66485084d3a9250b92d936db9c828b6e29b2e4320c2b7ea9b4a65ce0a479d8d32227dea17923939eec3d6191de219cf7185e379ca9b326e600b516d54a48ab6f3c71a", 0xa4}, {&(0x7f0000001140)="d2280216a09d37b745cc62aea8aefed1ebd7643d4bd6d5382888ab0342a5eac39660f11fbb4e2fc453321fef8fb26c582b7b80fa1cbef6a7780f4ee3cb7b2ae565751854c52b36ae85ec21d5ee2214d584ca384d3e3b60a7f023368f592542615f16034a17f6e5ed2355d9f11b6a90a723e18253635a1eca0b46eaebf1f61543dc01eda6c09c344c9a3d256dc5eec9a2707a616c779c49506540816bf94d2e65e58ca2ded4a8f7c0d5ac69abdcf1b99aec700510f6d2fba418b189e2c2ac810eaea8eced95247e", 0xc7}, {&(0x7f0000001240)="b0efd4c0bbe321dec725ce895bb224a912a7a354c280b2480fd3b9c7c0be7e4c1f835be188b8691a762db982bdee9395f6", 0x31}, {&(0x7f0000001280)="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", 0xfd}, {&(0x7f0000001380)="975be67a39e195d75562336c8a561d80ff57b962e43dcce150fd098f7949c01e46b9d47d32780ab6550a8655b8e75c843db279c69768fdaf90289bdf617fd5eebd6441bec5d79cb23fe531587eda811e7e17d0cf060d543541e129b6d0aa0ffedb27ba34a5ec85d12725e699f29a8135e93bb475fe635134d55574c44a94348daf4d1f9a56d0dcd4d662177bcef618009a5f535d6413e3899b5d46400cfb4f7ec1a0e3399b38e006f7", 0xa9}], 0x6}}, {{&(0x7f00000014c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)="02d720badf16503036147e63f60df23d8897c1cb480ac537f402e6b5cd548edcba538f4ecd5e13182edbf181fca4f271ca26ca06b23f5057928e2ee24d9b718087de0079d5f38d1a2d11db8324ec416d2462c9234483cbec8b2fb3917c6d14bd4f4c029f8eadffa54f79624b931a2eba7f4e097c0168979ca20001656879b499fc5c3c1e05", 0x85}], 0x1, &(0x7f0000001640)=[{0x38, 0x10b, 0x7, "7fb7eb7e5a59a0d37a28aecfd81fe8fa874ab0fcb8a5021af6ed6fa1b636829f2b9ed1a27967"}, {0xc8, 0x103, 0x40, "a4a2acdc43819376b021bf5f957f4f211cea2da837bd5b0f8322d9fd62095a0f4445b13bfd5f66d5508c0fa40ff22f2f2235a8c0202f22b9caa0731e545c7af9cf575b0d20fe901d14a5c3d879884d65bedb268d4852ed59a31cd9f5a32573bc5c87f5ccecbf7dbdb10e2fcabceea586cdfd24495dd238601d2d9c001dceeacffb67cc878a9c0eef7bff5cb7b301de8aa2ac1ac51f8783bcc35f03af07f8256a782332fcd86e3b765587d684b2b9351afb9c296bffde77"}, {0xa8, 0x77, 0x5, "6794984b47cc4a1f7c4038bb26b547537188fb92cc66f8b98da1b8998156afbcd33f047ecc50d777a15d6b887cde09a30baa703730bffdef561c5e16db58ce7229effb870edb532f3ddb1e1fa2523d04df60f5f5850f7cc4d63d15f8b89c6c8e6815daea0540581533d8611c997af31c2716367f5f8aebcbca27d41ba706cfe506c815544cd65c5908d1785c208c306295c3dab24932"}, {0x100, 0x105, 0x1, "60cebc4fbb1c7354f782d7d04011912932008ab9008df06a9f2741bfae031c2725caa3bceca5e8baff22e38edc9cb1d1552210c69cb93bce0432159e200f10d311c50c53842a4bb9cc2f196c5ed8ff50674af5c9e4d6a3e3c6d163f6ec1d250ff25042b561c21017a24f203d5c1e4ad207e81c764cc0a23dad966d4997a9d93394deac5d5cf0aa7b85792ce74c12d31cd0908f51816cdf857747ace5eac77123d2c62abe41adc16587f3be5e1841c14726c2ec58c32ce0432ac6766f4f61bf4c799ac3b156e4b6a2438e299352113c3f0991c3aac22528539c7e885dd53f7c0d131585d736950c8af768f977940fa969"}], 0x2a8}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001900)="9a71e1bf761b09fccfb2f60b73fb71a9c8f175ba3e8d6243e6ba4c6f52de29b97e7caf06c71d827b0ff08f075116c8a59de39acf4976676e234b4adf9543300af94435f9f13be9e9bdaf627237b68a7432c31b69f0f0c5ae5863c16a68282c7ace702d898ca1612ac4bfcd25fb04f9ae9291894c9f611a367af848526d705262e0de02724b870ae4a9e6e0f7641bd20473a31c383919645dc961b751a20c600cf7a3a0eff14f1a49eb415746e61727051e98bb9242480f56c7509b615ce61c19ffb9f33521fa5b4fd8", 0xc9}, {&(0x7f0000001a00)="0d33240e4c5c8363829c2496b430d4742d8f174e9e4444fc27aaea02cd107f0d1090fa9a9ccab00806043bdee288b8834cb697338563a6557fd5d06282d258242d8946bcf8d74d00df186d4600ae13eb00f90bed6d9f2f8ab3f72acfd24fcf2659571f81ceb2551023619775973606c687b0a0b371670b6feaf17d36542a145f33e2198c640215ae5611c71a4c52723d2580e9fc9acbe5be9f8c9fc29fb8317dba2444a0cfc5f3055accb3f354f7c058defc91e91932b9ca0b4d64365ea0c3", 0xbf}, {&(0x7f0000001ac0)="153a1de001e5002723bbb6fe08f1be00d40dd278d631d75a297431da26c3a42636acc6c3d2ba5c50281999528b4d10caedcae9e46a1e882f663466baa0de17bda92c31a10914737e19a521df11f8355af4c64bf9f3f1ad1945fe", 0x5a}, {&(0x7f0000001b40)="81d2897fc2c923be71e474bdbd1e9e", 0xf}], 0x4, &(0x7f0000001bc0)=[{0xe0, 0x1, 0x7, "ad02b44ee2428d6359980c5665b4971691aaa894447cf0b62600239ec3702e792d927a49d69d56ddc290b12d581e0608660fdbe193d11c7d48d56b30dd6ef9a01483aa4c8c9ebd45ac3e69d004e67f0026a07dd08fcb9cacb4fe46c28bca5f0d96cc425ee5389629b1ee1086244c02d0867ceb28835ce4ddc21d7eccba22dc47c2e3e4fe116ea6a22ecdb401024072bc8882a87f592f3f640e7f52daf221e911e16a18713fa8487506d0eee2c7219c0981d7f2458febd1a1041cf34c5f5bbe7bedd86777875109797f5c7231"}, {0x90, 0xe2, 0x3ff, "62c28c02d67513085e686a67322c0b11770f5f829ab18d329676656a13b0c1febda9fe76e4872686971b72daa654a6fd4794fd9e16abc95ea662138c41786010e6efbb8768a178a0fe03838386205f95c52e5d67ef7666b5a47b07d5ae55030808d6778fe9f224cbb61912857437e2aad7839d3b2e984235f0cb10e5bf"}, {0x28, 0x6, 0x9, "1159a48b4b46a1a438a60e45df2e5ede448497501e9a391b"}, {0x1010, 0x6, 0x800, "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"}], 0x11a8}}], 0x3, 0x2f0ead5985423f0f) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002e40)=0x0) fcntl$setown(r7, 0x8, r9) write$selinux_validatetrans(r3, &(0x7f0000002e80)={'system_u:object_r:udev_rules_t:s0', 0x20, 'system_u:object_r:netcontrol_device_t:s0', 0x20, 0x6, 0x20, '/sbin/dhclient\x00'}, 0x6f) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002f00)='/selinux/mls\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002f80)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r10, &(0x7f0000003340)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x11805}, 0xc, &(0x7f0000003300)={&(0x7f0000002fc0)={0x328, r11, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3b6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xeb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffffffffeffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x410000000000000}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}]}, @TIPC_NLA_MEDIA={0xe4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d924f9a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x328}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000003380)='/dev/null\x00', 0x800, 0x0) openat(r12, &(0x7f00000033c0)='./file0\x00', 0x70100, 0x4) r13 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003400)='/selinux/status\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r13, 0x2, r6) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000003440)='/dev/full\x00', 0xc7358430e0aff3d3, 0x0) ioctl$FS_IOC_SETFSLABEL(r14, 0x41009432, &(0x7f0000003480)="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") 03:33:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$FUSE_INIT(r3, &(0x7f00000001c0)={0x50, 0x0, 0x5, {0x7, 0x1f, 0x9, 0x20130, 0x4, 0x65, 0x101, 0x3}}, 0x2) dup(0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000140)) wait4(0x0, 0x0, 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='\x00', 0x1, 0x0) 03:33:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r11], @ANYRESDEC=r12, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r13, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r15, @ANYRES16=r16, @ANYRES64=r4, @ANYRESDEC=r10, @ANYRES16=r17], @ANYRES32=r14, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r18, @ANYRES16], @ANYRESOCT=r10, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)) r19 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r20, 0x0, 0x0) 03:33:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x8, 0x0, 0xaa3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r3, 0x2007fff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000000)) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000000040)) 03:33:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r11], @ANYRESDEC=r12, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r13, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r15, @ANYRES16=r16, @ANYRES64=r4, @ANYRESDEC=r10, @ANYRES16=r17], @ANYRES32=r14, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r18, @ANYRES16], @ANYRESOCT=r10, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) r19 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r20, 0x0, 0x0) 03:33:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x483}, "2b3387cc9d2f09b9", "83172ad0399b0212117436f8b851470c", "a8788c31", "207eae1f8c9196c3"}, 0x28) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14, 0x800) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4800) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10801000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x400, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) getresuid(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) 03:33:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r11], @ANYRESDEC=r12, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r13, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r15, @ANYRES16=r16, @ANYRES64=r4, @ANYRESDEC=r10, @ANYRES16=r17], @ANYRES32=r14, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r18, @ANYRES16], @ANYRESOCT=r10, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)) r19 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r20, 0x0, 0x0) 03:33:56 executing program 4: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000300)}], 0x3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="eabe9f303b222957eecbc62428a82d2759621c4e25aca1877c7e5255f910c28f5e87a648b9546a1ebe", @ANYRES32, @ANYBLOB="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"], 0x0, 0x129}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0xff7ffffffffffffd, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r11], @ANYRESDEC=r12, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r13, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r15, @ANYRES16=r16, @ANYRES64=r4, @ANYRESDEC=r10, @ANYRES16=r17], @ANYRES32=r14, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r18, @ANYRES16], @ANYRESOCT=r10, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)) r19 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r20, 0x0, 0x0) 03:33:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r11], @ANYRESDEC=r12, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r13, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r15, @ANYRES16=r16, @ANYRES64=r4, @ANYRESDEC=r10, @ANYRES16=r17], @ANYRES32=r14, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r18, @ANYRES16], @ANYRESOCT=r10, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) r19 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r20, 0x0, 0x0) 03:33:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@raw=[@exit, @generic={0xfffffffffffffffa, 0x5, 0x100, 0x3, 0x401}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6a39, 0x0, 0x0, 0x0, 0x100000000}], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x70) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f00000000c0)="11c61431314236d6382f6624c9bcaf0a4eb01b10969228c16a3b6cbce4b3d53337ab425b7d27770e274b3a1787c9cc2db9e4d95c0ca504e775d93a335272ac87c09f46394f92b3647f90c0c7b9", &(0x7f0000000140)=""/50}, 0x18) 03:33:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x8, 0x1}]}, 0xc, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/148, 0x94) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="d289d4733c5b86539f0000108dcceb4031f71e35b12576c75728d3"], 0xc) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:33:56 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8948, &(0x7f0000000100)={'\x00', @ifru_flags=0x2000}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x14000) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000040)=@ethtool_modinfo={0x42, 0x1, 0x7, "324176fa14017e2f"}}) 03:33:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 03:33:57 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xa000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d00000300069d8f9892a8000000f9180200ee00e0000054d81458186fe8b900044a7b030005000000000002000000e0193f010000000000fca0d900"/96], 0x60}}, 0x0) exit(0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$eventfd(r5, &(0x7f00000000c0)=0x101, 0x8) fsetxattr$security_evm(r3, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@v1={0x2, "9a546819d4"}, 0x6, 0x1) 03:33:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r20, 0x0, 0x0) 03:33:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r11], @ANYRESDEC=r12, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r13, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r15, @ANYRES16=r16, @ANYRES64=r4, @ANYRESDEC=r10, @ANYRES16=r17], @ANYRES32=r14, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r18, @ANYRES16], @ANYRESOCT=r10, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)) r19 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r20, 0x0, 0x0) 03:33:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x200000000, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000400)) r3 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r4, &(0x7f00000003c0)={&(0x7f00000001c0)=@caif=@rfm={0x25, 0x6, "2cc327a624d5181fdf635a79da513f97"}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)="14c5bd65f6ed360f79c16d78f0d3e8ac797bc4fa16c2f6233a8c", 0x1a}, {&(0x7f0000000280)="4ed0f88fc55db034f6f267cee184f3044c6052681a5082528aa5bd5a42bbe95a9f487549cbe4433a0e5b8fc23574f8528c2825eec8fac6eab2a01fac64508a6c0276b1472cae6ebf573318b94d831258e88cbce8b4d4f01f74472361f394c4b723ce84df068eb58caff1add4da27b4a75665620573827c3367ebf1661e2192444f19e311bf5593fab844e9bfca23dba5b3ea8047eedae0cec20f38e6c2bd1b2d8d776bb33bd4c53ebc323fe5f73ad039b6a578bc3a81b9fc85a37b89dcebeb1a72052d15d984d4117eda51", 0xcb}], 0x2}, 0x5) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) inotify_init() pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x4}) 03:33:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r11], @ANYRESDEC=r12, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r13, @ANYRES16, @ANYRES32=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r15, @ANYRES16=r16, @ANYRES64=r4, @ANYRESDEC=r10, @ANYRES16=r17], @ANYRES32=r14, @ANYRESHEX, @ANYPTR64], @ANYRESDEC=r18, @ANYRES16], @ANYRESOCT=r10, @ANYRES16, @ANYRESOCT=0x0, @ANYRESDEC]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)) r19 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r20, 0x0, 0x0) 03:33:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r20, 0x0, 0x0) 03:33:57 executing program 0: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2f6367726f75702e6e65742f73797a3100202021776c616e3173797374656d0aa5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f89251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d8990cb770e2b2a2179e7b6d27d9e4475e2312f1f1664804e78e7fd96aa193a9731873a6b1a407e38252f881d2be7a400bbb37fdffd2dd2a38e08bbf19c6e66644d80d16458ac6b0b29718fbda24a0116227bf716a729edae1f0e9ab4fa7b05cd3e2fc1"], 0xf5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000029c0)=ANY=[@ANYBLOB="dcee", @ANYRES32=r0, @ANYPTR=&(0x7f0000002900)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYBLOB="85b5f99182a78968cd6fcffd484e973db6b290dafce2f4710872da14d1a4ddcf0183e10ad65676c237a81972f83de4e03be27d9476e3ff9b35bc0fd508abf333762bf46e2644ff7b9f95338cce0c28052b03eee8592c", @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000001880)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES32=r3, @ANYPTR64, @ANYRESHEX=r0, @ANYRES32=r1, @ANYRESOCT=r4, @ANYRES64=r1, @ANYPTR, @ANYBLOB="47749ce4c095417c59275f8ff0cc84"], @ANYRES16=r5, @ANYBLOB="4ef5f526eb2e8d3c086791cb333037d52a835b23e99eead047"], @ANYRES16=r4]) getgroups(0x1, &(0x7f00000001c0)=[0x0, r5, 0xffffffffffffffff]) setresgid(0x0, 0x0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001900)=ANY=[], 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400009) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, 0x0) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000080dd00000000000000000000000000000095"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ptrace(0x10, 0x0) 03:33:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r19 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r20, 0x0, 0x0) 03:33:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r18 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r19 = openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r19, 0x0, 0x0) 03:33:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96373e94b5fc6fe9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x8, 0x0, 0x1c}, 0x0, 0x9, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x2, 0x8000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') getsockname$inet(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) r1 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x9, 0x1, 0x64a3, 0x3, 0x0, 0x200, 0x40000, 0x7, 0x7fff, 0xffffffffffffffff, 0x6, 0x9, 0x42, 0x101, 0x9ac, 0x7fffffff, 0x46, 0x2, 0x81, 0x5, 0xcba, 0x2, 0x3, 0x3, 0x0, 0x8, 0x8c95, 0x100000001, 0x7, 0x80000000, 0x39d6, 0x1, 0x8, 0x9, 0x8, 0x4dac, 0x0, 0x1, 0xe9701c5f9ee7483f, @perf_bp={&(0x7f0000000240), 0xc}, 0xc020, 0x0, 0x388, 0x3d2cbaa787419b48, 0x3, 0x5, 0x7}, r1, 0x8, r0, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) setgid(r3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80000, 0x0) 03:33:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2001c000}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000500)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000080002", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="a895d40763f01de04be67bcb9ec10bd4fb5f50e55bb325c462379dde0e0e4cf39663708505415d16dc23e64a8e1bc9b0b0fd9d1c7e4019f533b3e7157acdbe53d6f5a3f3c13335d87451180360faaf57fba3a92adba1db511823b946a68ce2bf9adaf83d905a97454f102bc656c3a5f92652ebd68d33f8f6797811720ab9f78434b61ed54021da72c5f1d714613c7c7eefbae291"], 0x6, 0x0) r2 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000900)) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_buf(r6, 0x107, 0x2, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xf35f9df265fbdfa0}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xac, r7, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="ea6330ceb7b211a215b9cfe8378452db"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x37f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}]}, 0xac}}, 0x4000) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x7c, r7, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x94}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xa3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x81c1}, 0x1b44a51ff011356c) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xf35f9df265fbdfa0}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xac, r8, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="ea6330ceb7b211a215b9cfe8378452db"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x37f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}]}, 0xac}}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x70, r8, 0x4, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xffffffffffffffe0}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x810}, 0x40) 03:33:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f00000000c0)=0x7, 0x4) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@initdev, @in=@dev}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xffffffffffffff29) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000001c0)=0xc) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='net/fib_triestat\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') writev(r5, &(0x7f0000000280)=[{&(0x7f0000000080)='E]\n', 0x3}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fdatasync(r7) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000340)=""/161, 0xa1}], 0x1, 0x0) 03:33:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r18 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r19 = openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r19, 0x0, 0x0) 03:33:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\t\x00\x00\x00\x8as\xaa\xfe\xfa\x1bf\a^\"9\xdd\x8bTi\xe8\xc9\xfe8\xcf)\xff1\xdf5\xa80B\xb0\xda\x83\xf8\x10M\xab\xe1\x9c}i\xc2\xda\xdb\xf0\x97\xaf,}i{t\x904;_\x91_\xfd\x90\"\xff/`\x19q\xf4c5JC\xb0\xe2\x8c\x8a\xd3\xe3C\x02\x12\xf7L\x92\xa0Hj\v\xaa(h\xe4\"\xeb\xc5Kv\xca4\xd1S\xe3\xe2\xa8\xafk\xfb\x11\x8f \xca\xb4\x88\",F/w\xd7\xffC\a.\x00\xe5\xa0MJ%\x15\xf2\xe5\xad\xe1\xa0[PB\xdb\xcc\xa5\x00'/161, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_acct\x00D\x11U\xe9\xafi\xfa/\'\xa9u\x1ayIH\x1cL\xa2\x8d\xe2\xfc\x91\xb5E\xc7P8Ic\xab\xc55\x96*\x92\x87\xa9.\xc6\xe4\x04\xf1\xc1N\x8b\x86\x7f\xebHq\x84j\x99,\xdb\x82\x7f\xb2\xccQ#\xe9\x1b\xbf\xa1Quz\xf4>S\xf1\xd2K\x8dc\x80\x935\xd43\x1c\x9f\a2\x9b\x03h\x06\xf3\x00\xfd\xf9`\xad8\n\xb9\xdc<\xfec\xdaL\x1d\xd7{\xa8\x0esI \xb2\x7f-\xf7\x15\xd8)\x95d=\xc4\xca\'\x03B\x9d\x1f\xb8\xdc\xc3\xaaW|W\xf2\x91\x9a\xb9]\x1a\xda\x9b\x8fq\xd0n\xae\v') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netfilter\x00') 03:33:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r18 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r19 = openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r19, 0x0, 0x0) 03:33:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x41) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$key(r1, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0200000007002c00001a000017a667beda8e44a6"], 0x2a1}}, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000880)) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='./file0\x00') write$uinput_user_dev(r0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r3 = getgid() getresgid(&(0x7f0000000340)=0x0, &(0x7f00000008c0), &(0x7f0000000900)) getresgid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000ac0)=[0xee00, 0x0, 0x0]) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$null(0xffffffffffffff9c, 0x0, 0x103d05, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) listen(r9, 0x7ff) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x8000, 0x0) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$null(0xffffffffffffff9c, 0x0, 0x103d05, 0x0) write$P9_RWRITE(r12, 0x0, 0x0) fstat(r11, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) listen(r12, 0x7ff) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x8000, &(0x7f0000000b80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r12, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r13, @ANYBLOB=',group_id=', @ANYRESDEC=r14, @ANYBLOB=',default_permissions,default_permissions,max_read=0x0000000000000005,max_read=0x0000000080000001,allow_other,allow_other,blksize=0x0000000000000200,subj_type=memory.events\x00,subj_user=./cgroup.net/syz1\x00,permit_directio,euid=', @ANYRESDEC=r13, @ANYBLOB="09cbaa19b8d2c54ddc1c7613088034bd58ecec040ec7cc1cb7f579be7edface61010dbcb0cd5ac2106dc2cf3c7efa5466edd9c654aa43e3a09"]) r15 = getgid() setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000b00)={{}, {0x1, 0x6}, [{0x2, 0x4}], {0x4, 0xc819e09f0a21fe17}, [{0x8, 0x4, r3}, {0x8, 0x1, r4}, {0x8, 0x0, r5}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r6}, {0x8, 0x3, r7}, {0x8, 0x0, r10}, {0x8, 0x0, r4}, {0x8, 0x5, r15}], {}, {0x20, 0x4}}, 0x74, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000003c0)) ptrace$setsig(0x4203, 0x0, 0x8b66, &(0x7f0000000200)={0x41, 0x5, 0x6}) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="f63e3856ea25661b8672bc5dc550533501dba1ce265be5211bda8dffaaa291406c09b8f0deaf7b7518f42f3158c2fbcb867952e22ba8241adde14e4206f97fce36a34dc626def510830ddb2c8c83e534f2a4eb93"], 0x3}}, 0x0) pivot_root(0x0, 0x0) 03:33:58 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0xc4000141041, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_GET_NO_NEW_PRIVS(0x27) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x10507e) timer_create(0x4, &(0x7f0000000140)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000080)="19352e7d363d2613aadcc909db4ca6681757f6b3379dea34964b6c114688fd0894852fb79c4731bf8746ea9a7028ba1e99f524b5a5108b4f783c4a22d79bc6ad20ef257485f1ff8c481b5ea4d25720daad489ab1ffd8", &(0x7f0000000100)="e4b41c7cbdd3fc1111"}}, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000200)={{r3, r4+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x37459bc4c743c4df) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) pread64(r5, &(0x7f0000000280)=""/4096, 0x1000, 0x2b) 03:33:58 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x5a2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0xc000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02b73f126f9400000000e5a8b52e0b2da71c0319d9ab00cc3e590193e40cc64121857258ff40517f1a49c4b17d0d0f4c8dffae119c0b0629dac49ba4edc5c714c48fe24d8db92a782e4892c88435a8a26e00927a0080b68849b844bdef1844498129fb8bd21144165b78e5f5370a55a3d62649b62eb0caf82cc19bd7335a41a1814cfe2905005c6fddf45de426832a348fb166153209ec1d7d4d513db0b71208a99aa4372a031ec0ae6e23fe94822d913ab57a9dc60d58c79dd3218e3c2a96a580e595b20eb2f8de8d8af8e432ae6353091c4cb9"], 0x11, 0x2) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffedd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x101, 0x0, 0x0, 0x800}, 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e0a}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) fstatfs(r0, &(0x7f0000000380)=""/178) 03:33:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r2}) fcntl$getown(r0, 0x9) 03:33:58 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000d40)={0x0, @loopback, @remote}, &(0x7f0000000d80)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000dc0)={r1, 0x1, 0x6, @link_local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\x00'/84) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$P9_RREAD(r3, &(0x7f0000000180)={0x108, 0x75, 0x2, {0xfd, "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"}}, 0x108) openat$cgroup_ro(r2, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xfffffffffffffffb}, {0x48108e73, 0x1, 0x2, 0x1}]}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x79b0f43ad6746b15}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="05298a6565244f9000b05c2f8356f40c", 0x0, 0x6c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 03:33:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r2 = dup3(r0, r1, 0x80000) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @remote, 0x0, 0x3, [@multicast1, @dev={0xac, 0x14, 0x14, 0x29}, @local]}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0xa7}}) [ 434.111703] audit: type=1401 audit(2000000038.370:83): op=setxattr invalid_context="" 03:33:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x40}, {0x6, 0x0, 0x0, 0xffffff7f7fffdffb}]}) socket$inet_udplite(0x2, 0x2, 0x88) 03:33:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) dup2(r0, r2) 03:33:58 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x17) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0xe, 0x6, 0xffffffffffff5a11) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x200, @loopback}, 0x388) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000440)=""/246) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r6) connect$inet(r4, &(0x7f0000000380)={0x2, 0x4e21, @empty}, 0x10) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000280)=0x78) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00') setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x800fe) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendfile(r7, 0xffffffffffffffff, 0x0, 0x8000ffc00001) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 03:33:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r17, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r18 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r19 = openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r19, 0x0, 0x0) 03:33:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r16, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r17 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r18 = openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r18, 0x0, 0x0) 03:33:58 executing program 1: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) r2 = getuid() getresuid(&(0x7f0000000280), &(0x7f00000002c0), 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f00000000c0)=0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0xace}, @window={0x3, 0x6, 0x2}, @timestamp, @window={0x3, 0x94, 0x1}, @mss={0x2, 0x3}, @sack_perm, @sack_perm, @window={0x3, 0x4, 0xffffffff00000001}], 0x8) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5, r1}, {0x2, 0x6, r2}, {0x2, 0x2}, {0x2, 0x3}, {0x2, 0x3}, {0x2, 0x4, r3}], {0x4, 0x2}, [{0x8, 0x4}, {0x8, 0x4, r4}, {0x8, 0x1}], {0x10, 0x3}, {0x20, 0x2}}, 0x74, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mount$fuseblk(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x80000, &(0x7f00000009c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00\x00\x00\x00\x0000000000000010090,u', @ANYBLOB, @ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYBLOB]) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) 03:33:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40200, 0x100) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x20) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 03:33:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x400c0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0x499f) umount2(&(0x7f0000000040)='./file0\x00', 0xd) lseek(0xffffffffffffffff, 0x0, 0x6) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) listen(r0, 0x10001) unshare(0x60000000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="a8", 0x1}], 0x1) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000000c0)=0x1, 0x4) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x8010, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r5 = accept4(r4, &(0x7f0000000180)=@rc, &(0x7f0000000200)=0x80, 0xc0000) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$inet6_mreq(r7, 0x29, 0x9, &(0x7f0000000240)={@initdev, 0x0}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000300)={@rand_addr="f06fec762a5f488869a1a11dc2d38429", 0x38, r8}) prctl$PR_GET_SECUREBITS(0x1b) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x602043, 0x0) 03:33:58 executing program 0: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x1, 0xffffffff, 0xca2, 0x1, 0x7}) rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) setresuid(0x0, 0xfffe, 0x0) ptrace$getsig(0x5, r0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000180)=0x0) io_destroy(r2) 03:33:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6008001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022abd7000fcdbdf25030000000800031584d07e245408f70800ac1e000114000900fe880000000000000000000000000001080001004e230000f1d9ef67012c8d8098c48822774d4b2b147ac562735f19459622c032ee4bd2a5a7"], 0x50}, 0x1, 0x0, 0x0, 0xd1ec0831e17c889b}, 0x2000) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x6000000, 0x100000001, 0x6000000, 0x1}, 0x1c) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000180)={@empty, r5}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) 03:33:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r16 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r17 = openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r17, 0x0, 0x0) 03:33:59 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pread64(r0, &(0x7f0000000340)=""/173, 0xad, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, 0x0) setregid(0x0, r1) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="60010000100013070000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003c000000e0000001000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000060000000e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"], 0x160}}, 0x0) keyctl$get_persistent(0x16, r2, r3) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r5, &(0x7f00000016c0)={'#! ', './file0', [{0x20, 'memory.events\x00'}, {0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0x104) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) fstat(r10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f00000029c0)=ANY=[@ANYBLOB="dcee", @ANYRES32=r5, @ANYPTR=&(0x7f0000002900)=ANY=[@ANYRES16=r7, @ANYBLOB="85b5f99182a78968cd6fcffd484e973db6b290dafce2f4710872da14d1a4ddcf0183e10ad65676c237a81972f83de4e03be27d9476e3ff9b35bc0fd508abf333762bf46e2644ff7b9f95338cce0c28052b03eee8592c", @ANYRESDEC=r11, @ANYPTR64=&(0x7f0000001880)=ANY=[@ANYRESHEX, @ANYBLOB="53b6f6affc0bc5145c48246071e1b636f7c2b895ef2bb43a21670ffbf16292b627757affeae87081b04555ec64edcf232ea34d7903b9111064347594116844b6f162fd6bb33dc922cc8936a0621336c851c851a06d8a99488c0ec0d1c518cb7b70a77b0d2c6480d124e4581ad6f3603dd784da0fa9c195d5777161f7ac1ae2a597cc62f4ac8db005b633eedf0c9bb5293e0e2cb43423d4bbddeadcf0e83bb1613a55c37cca33e8563a5b002162e27f1ef6ae096d00f069767412bccf700cbb7fd68045e0e7678869b3cfe9f908c09132f872d1a2df1a1a13c7bf9828acf1e35535c492be5cdc5898e51faf18c5c046cbfc7ef7cc2821b9b165688ae5250ba2f07cf427e648639188e481b8238fc438c5cb3f6c5f5a59143763d0b20fb9a2f2f6e372d89746ff1d71fd046486dea604e8c1709dcbbea7d605c47865c861258996d3e4a638ebc52fb8a265046d3cd0b59763b535480fc3902314b9fe1db52e5c36a264efee4a997fc04258f1fb64e18b7eb04c0591b3f0675f67a01d8a5aeb770d9c9b6859cb18ae966728daac970a6bd06b526e5f70abb2d27ba39a8799107be444eb86e20d216b15d3dd528dbf4db403444760e4644b9e0157299e7fa81eefc6367ff13b38615d8b098f8b6557deea967cb9d3f1ee7b5c6b7e6ba25aec78d7ad5e39933aebbc72135cd45471386517c45da32da2d3cd1134ee6ad5a9aa4768d033caeec6c9706f50ef1c1b1ac021ed9762856602fa1a086f58e6049a2e651bae8803e886d15296f9189fb32fa42f85f192182fe86c4faa10a4732f58f405ea03646105d0588db4fe0aef7b54b0ba529605f3d76398218ccb49b12aab368c05084d5a643154d4d8ec6b391970ff6b6553f95bf9df1affd3a0285154e35ef697b3f32a4bf079237117a4bd8d81782a0fa5b0ea146c12dc2912caddbdeb14dcc05c3369be229d3ace7e5bb244fd9acfd9ccad968cf46da76af72493af17a58bc825aac0558d48e51dc3e5b0437473085cc64b118e9afccd36d4fd6b86377f39848163dead807e9e81129e6c4aaef6a2a116bc8aedc85dbf774ffe38c53dade9c7511a2120f8d5bc244b8fef8b388c2a655e7e3c38eeb733e7e463abec8c267ba1c318a8654e698283bb3f42df0c5abf97132059a5c7a0ec665eb8b0c75f218785bab624d68bc4c5e78f30548cf4193bd1e7825b2d2df1123e1a6795d5a05f53aace8a2dd920c72aaa714d02d5b9706e51d048bab9bf8a680c3bbd1d49d212f16148c6d2f240de3770d0a48cd8338962df592390f60a984f29368f0a85eea702c1e289572300324294cb78ce4af9bcca73241168b2cde52d5ee2385ad0f92bf6067b309c84d68eec67ac50168f13f831097871b051087db0448563033b9e5fea16f861b36a5ab3aa649efdd7181e42ea0af0d4d13e1e2b3070fdb639f4e4bf7187e501436dfbeac9d54a2d50c6858a61ec0c997b06844474be7b742e6e34567bf09cdd6f77715014bef173ee10436b10121d7dec9953cac5ed0227e19ccc84326df64cb494918313ffc2320c2200c4384ce35ee4c7aa59d6fad6fa05fd363c810b04b27022f79e61632d3682af95c24cea0d53f12fd43acf9a0357519d031e8c1dd9d330418b11216124da714ded0297e2f361f6ba5f8f89481544d4e5cd39746543ba29604f984c4e33260b5e36a8f998c6d561babb22bf0ede7ca27a8185c1d2c17f769a06a2bd1ac91c51cacf65914a00d62a7c9ed6618d8ffea5f9ed0990e5fda3bda0cb2befc7e842f084b3c96e90c6e376207c37dcbd2e7bbac22cfb03473d5992f3dc58faafccaffa368eb4983e347b8d38daa254c1fadedc686b10528797ccee084f6a6137a42cb8a3e23db2423cad6c0a743e87e8bb5dfa268f7cef9275fc2a6c17f24cd88c6e7190926e264829803a7df250fa62fdfaf84acfe98c8a67047edd9d677d218ac5863d8960a2e08940ea5fd92a8645c6d8220fd611631002b5b9409957be8bd945365ef7c3b59f3e3379f8e277778019d4a2d06f748752991837817e2477197869d1c9fe090a5ce89ee8575261d666b6c8fcabbd8953c822f4af8282e6cd305be1525bebf0d7911b7c3935256eaef8d8e76524ddc0c7d911d2c86a5ad64732321cd7d8824fe8e9098e9ac8381b542656f2c8df2cb58a511a1e067652bfcba735fdc6b37ef76e2859a60b5fd90ab6dde7277ff46285ba146ed10064c6c60a0111106def619d19cbf9471df686ffaee69ba7675702cc53aba4ef17c6bd1ea225e5937519697a86df66473b49984863498fc663564f03f60c4a6ded3667bb2645904ec17dd431d69824e20b03211125f996b834ba9405513ebef9b85cb0ede978b9b5e8657ae623818dee4e0d0b5f44c0b2bbe103e32a30abecf2c70a7bf5773ab226f7a295a7c16ab17de0e2da541f4d147e67070580140e0e59c0dff6b3c5039d3978926e0973601c142484bc5180d087ac7e5679770db0654bbdc44746cfd2d34935522674a3bb3a078c28fae41e5c770602a412f6b52ca432eee9608569884d6251fe87254d51267bd8c19911cdaa24d778473940c930a7cf401101962480f939f24e59f3d0baea994d9f3b27549affb6095bf9f182166fb6e8e92276c697298b2c1a21715c1a8e1a0f94fd99dbd1a1a055a2146cc1c439f83a17a292f730f989fcf20ae8412a88d7a5c8d8bb7c20246cb62d8d27b86d6412eb5a6d8348ca254f5b16f847478deb2a032d9b37d6a5d5b4dc78e26979997eb85a66ff5838d12f244c747209725a2c266fba5b76587534ab71c68c2132296f305a7d495876a9139abcf068a7619e4ff9b89a0a7cf98cdcbf484ea3d11a7616d555bddb7bdd5a16be0b76192f174ce4de43a03cbfc6e9a77519a4c7adc73cd372890b4d71fd97c648cf00ad1c529dca8c89414b36ec2051490d0e87dbed7045d6fd5aa76642288c7633643710d2e4ace0056580b08ffd685e5dcf0f21cde28db303a876825a86b6d68f8caae2da8ca40a7e2104779c1d8af16b58cfabc2763894916253c94011cf6754d49a83941a6a44581322596fdf57787e5f77c4fcb0fc883c6b8fe2bc8e30925c17caa7f3b1b5820972591c6ae4718ca65ee34bf3eb7d02f1c14b3d5dbb384bcd46f36949dfe0ba01f3ae62a1c797927a9c786815bcc71a5cd77681bce8c3f62846f762b9560c7a337b8e6f510d62475551f6bae51f9808556887f4f4b342c525c235c653a76464e2601c203b8f15f7c1eea04adb033eace9bf96b3f979109f18af4c891878bab35564606cbf11162d4fd581c22b61f68b6c7ff5103a8959c9db7b18fa3c0985695abaac2836c9d50accaddb45c137306aa54cac508363469db18344b2dc08ea19dbfe8c95dfd18cb87ba1825f0f7ebe93f4dfa66effea7fdbf0f27e1dfde9f210562a74217464e947af8d1463b33ceaaa565aaa47d9681849c7d852487fe74a49287792e37cbc453aed56084dbd63689e6c2be820b393709ea6c7d03f6582058d97ef5a270ffe5c8deee2b3b52d82d81ad2a385a6929b5094848484ba939d946ce23592f2a2e0547a23b66eb0d01e69f7d5a1ffd739765cbe5e4d983d47d14a9c35f0a05e99ca671f3e082cae60d260bfcae2b954f16bb3626c33f713a5082aae664436ee282e248165a4d07eb287a914319ebdd716d2acd31eb87de3617b5aaf2677fcee9d1749a1187f4d327052dfda27353589824c87e081e6dcf391a616740be10b72392bd9604278310cefb07a7325286f8a2ca5195cb928bed5fdda0a48d53f16938e51348de977ce6b8e42bfef6bfe91b64900db1cace69ee648601def10d60a3a4442c77619d6f9202a0c9a4df19ef9ed693393d5c69739e3d9626de7bf71a3853e3d85dbf6767393b69d1797efeab89b39df66b062886548d098c7302ef4fcf485ea13cff3fc49806b8f26d0d871184f81d272b191ee5d616286a172692fbe69bbab03031c41998c28c5d33c5d812efd1ad11535653171758d408c61b279445b1c89fd2efee49c0dcf6d228785dcc6f2d6ec244dc75d078ad5be02dc90bf0e0ee47819022414726203f984b017ae6bf0a1dfdc6e634d46a1dad5b7c23b43557119984449cf2231b8f6d052ff34a19405ec4acaf10f8f024984a964cfd885952e9c43d369323bebe937f36677c8ca50501ce71b100902720a7513ac1aaa1826c87f1f0ba8c9872c601e79cbc23cbc268d9d8ae079fa5d89d5281426764c7e33d9bef6ec0e7649f7486198f662c666dfa36fbd1876ce7494707ca8ae6dc2640b2c002226153e77ec1984ba421e8bd93bd65d9e34daa74645c968b5d84f476b55940cc60c5f079a3c1bc5ca240d9e524f71fd2b49a9cbec81fe0e2e526b2bb8a93efc765f041718e69ff7655b5e05381fd7f66d1d82b3829e2faa63da05bc18cf68d22b664803360dd7a93eb6d77e8f97478541367850bc51ba344e95b9a0b80c04bb09fe1b778ffba6733a9582a4f49847dccdfab07dc635d7c1207fb9446a8fbd3311cc2f95e00db4d12ebe956e955cab014816f121af1f4c6591a28ceec4b9ee686589338f5635e35d55eed34fdfa2a91507008c8fa67abd0634eed6a4482f60b876eb22f12b697985a2884b9fbb08607ed753a637351ff4226ce0cba1dcf96ef4a34b02ed9ce022b33c981a6c531a552ddc3fd3fcdc5d357aa2aa52f595137f1825144db1a0666fd60303caed4158bec89f9bd2f7407d157d33b2e47e41d78daf83063f203f80379c25c54255e354e21d6326c18c7d60b737bf968a52012ca5c1093c107ffc0309bed134b277d468503a44dcf8366197705d4ab020063df952f3884453b9e9497a7f088af23bcfb626d5d03e644de80589e7ff9c47fbe94fb4d0dafbf89519d30444e3a804960a5c66aa585f948d9d6ae373d30a4e547ca441231b4b3a0693122245e942ba3a59b55bcd45d4ed81d5f80fb914172a17a551bb415950cfaec15f718e58332278384d1bab8267fab1f475ee22ea7261d134eaa4a3514085e1221f56e888e4a895f22d165610b3540560a7553660564232931b9a753884085a283c7caf4664e60f1c23b10af89e0eaa3a758e84fc794f48211a16b4b4ae121cee88dfad7495794b5ee4474bc8f9d4b4b4b0fddf4b9387a661105404447864387997e5717add21638ed88a44f5e4e357c4c56bbe96207c1dcc69751747a4e493727c5d3a82574f7256aef77e3c3210403ae757a8d173b5abe40db39d34d5567c3388fdef435da17f1bc14521ee5dae7b33487e681ee9641d65722e9110a062ca9b74132129aa89ddecc429825a939bf7584d4670daa3e273475d7064cc604b7c7d7b6b4a4e96bc1fafec2e883c0acd96e39820920d12778c07f6812d77b2fddabfa8471ce07fe1f62de0ebedba436135006e84e88a14d26d4fe1967ce04443ab3a4304ab2534a622d43c30a176c513afd5e643b09d1d082e3e7cdc27f51b903a14b3fb310d48190a518299ed075ae6473be3ab4c8e3f375545cdd9ea96cbe77194d763397865ffdbc1b73d304317754196af12871ccdd2b7770df0af58439683bd339c6ec1610ebe758b3215b21a9b251188fa90ed67d6904ae35e7a857c524fc071847d6d14c999ffc62a16c3f662d3ddeac0bc85cdb0a3acc1824f5dfedcab7f3c06509cd0613986b6ad736e09d7c4620bd25ed249b1c6d73eb8b2c7ad4c8440d2cd4efacddeb1296e3341a230ad348206626ae79592a56e64bd0984359fe76ae8dc043a12a882e96ea0d98c0b409a45a21b1a272fd45e9a6f040638f44af54723b46e2a45", @ANYRES32=r8, @ANYPTR64, @ANYRESHEX=r5, @ANYRES32=r6, @ANYRESOCT=r9, @ANYRES64=r6, @ANYPTR, @ANYBLOB="47749ce4c095417c59275f8ff0cc84"], @ANYRES16=r11, @ANYBLOB="4ef5f526eb2e8d3c086791cb333037d52a835b23e99eead047"], @ANYRES16=r9]) write$P9_RSTATu(r0, &(0x7f0000000100)={0xad, 0x7d, 0x2, {{0x0, 0x90, 0x4, 0x401, {0x8, 0x0, 0x8}, 0x40000, 0xffff, 0x7f, 0x9ac, 0x36, 'eth0\'^mime_typeppp0md5sumsecurityppp1vboxnet0#vboxnet0', 0x17, '*^posix_acl_accessppp0&', 0x10, 'posix_acl_access'}, 0x8, 'keyring\x00', r2, r11}}, 0xad) 03:33:59 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e0000000400000000040000f8000000f800000000000000f8000000f0010000680300006803000068030000680300006803000004000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000047c9f117222c09c82c1bf6c01c6cb120800ce491ed0fb513d267047fd982d9cc3df62085c370937dfd881cbf9c85c2ce8c001b2cff7df800d82d0ae0a12c300067d0e30a8aacf68654cd695e3ea"], @ANYBLOB="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"], 0x460) ptrace$getsig(0x4209, r1, 0x760004, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80000000, 0x4, 0x3, 0x8, 0x0, 0x6d67948d, 0x0, 0x4, 0x0, 0x8001, 0xfffffffffffffffd, 0x1, 0x2223, 0x2ccc, 0x6, 0x1, 0x9, 0x7f, 0x80000001, 0x20, 0x2, 0x4, 0x4, 0x7, 0x7fffffff, 0x5, 0x6, 0x7f, 0x7ff, 0x0, 0x3c5e8d6c, 0x1, 0xbf2, 0x3, 0x7fffffff, 0xfffffffffffffff7, 0x0, 0x5, 0x2, @perf_config_ext={0x7ff, 0x3}, 0x608, 0xedd, 0x6d, 0x4, 0x5, 0x6, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x1) 03:33:59 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x3ac) clock_settime(0x6, &(0x7f0000000000)={0x77359400}) 03:33:59 executing program 3: waitid(0x312cd10681716db2, 0x0, 0x0, 0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$P9_RLOPEN(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_targets\x00') sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000100)={0x100000000, 0x8, 0x2}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r5 = gettid() prlimit64(r5, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r5) tkill(r4, 0x4001000000000014) chdir(0x0) execve(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x63) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) 03:33:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r17 = openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r17, 0x0, 0x0) 03:33:59 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001900)={'nat\x00', 0x0, 0x3, 0xac, [], 0x1, &(0x7f0000001800)=[{}], &(0x7f0000001840)=""/172}, &(0x7f0000001980)=0x78) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="eabe9f303b222957eecbc62428a82d2759621c4e25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39ac079b906da58a5d1ab04e9d752a92806db0c8541ab3234dedb663fc73c7fe3c32325c45410082", @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYBLOB="0a1da9ee18cff6bc6a83095a16d8e35857b4bc2097af31ac7986a65cad647484f90c9fd46fef259ad171921ffc"], 0x0, 0xaf}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r17 = openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r17, 0x0, 0x0) 03:33:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r15 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r16 = openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r16, 0x0, 0x0) 03:33:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r15 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r16 = openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r16, 0x0, 0x0) 03:33:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048ac70caa5064492916d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edcd4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd3859df044603d030c6c7e5756a8fc1b170258a4", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socket$inet(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd61, 0x100, 0x6, 0x3, 0x0, 0x8, 0x10820, 0x0, 0x0, 0x9, 0x100, 0x0, 0x0, 0x4, 0x0, 0x305, 0x1, 0x7, 0x9, 0x8, 0x5, 0x6, 0x0, 0x3, 0x86, 0x0, 0x9, 0x0, 0xc1d, 0x6536, 0x45d3c66f, 0x477d, 0x0, 0x0, 0xc5, 0x7421, 0x0, 0x1000, 0x2, @perf_bp={0x0}, 0xa010, 0x0, 0xfffffffffffffffc, 0x0, 0x80000001, 0x8, 0x4}, 0x0, 0x0, r1, 0x0) fdatasync(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x46a, 0x8}) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = gettid() pipe2(0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) capget(&(0x7f0000000180)={0x20071026, r2}, &(0x7f0000000200)={0xfc, 0x45c, 0x0, 0x100, 0x7f, 0xffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000000)=0x1) ptrace$cont(0x18, r0, 0x0, 0x0) syslog(0xa, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x3f, r0, 0x0, 0x0) 03:33:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r16 = openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r16, 0x0, 0x0) 03:33:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r17 = openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r17, 0x0, 0x0) 03:33:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r14 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r15 = openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r15, 0x0, 0x0) 03:33:59 executing program 2: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e", 0x9c}], 0x4, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$setopts(0x4206, r0, 0x0, 0x10000b) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r17 = openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r17, 0x0, 0x0) 03:34:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r15 = openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r15, 0x0, 0x0) 03:34:00 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) lsetxattr$security_selinux(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}}) 03:34:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r15 = openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r15, 0x0, 0x0) 03:34:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r17 = openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r17, 0x0, 0x0) 03:34:02 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x10000000070, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20b29, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) inotify_init() ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)={0xffffffff}, 0x8) 03:34:02 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x14, 0x8, 0x2, 0x8000, 0x0, 0x7, 0x1010, 0x4, 0x1, 0x7, 0x7f3, 0x1, 0x33, 0x3, 0x5, 0xfffffffffffffbff, 0x6a, 0x0, 0x47, 0x3, 0x7, 0x2, 0x7, 0x80, 0x200, 0x169, 0x8, 0x7, 0x4, 0x3, 0xfb6, 0x5, 0x100000001, 0x9, 0x833, 0xfff, 0x0, 0xfff, 0x2, @perf_config_ext={0x3, 0x3}, 0x200, 0x9, 0x1f, 0x9, 0x61eaa8d, 0x7ff, 0x2}, r0, 0xa, r1, 0x2) prctl$PR_GET_SECCOMP(0x15) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000001, 0x3, 0x100000) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') tkill(0x0, 0x34) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) write$P9_RGETLOCK(r3, &(0x7f00000001c0)={0x23, 0x37, 0x1, {0x1, 0x2, 0xb0, r5, 0x5, 'wlan0'}}, 0x23) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() r6 = gettid() prlimit64(r6, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) tkill(0x0, 0x1000000000013) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x1) 03:34:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x91c33f463f8f4a03, "477e6586da847301"}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r4, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4800) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6022000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r4, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x100000001}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) fcntl$getflags(r1, 0x408) 03:34:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r15 = openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r15, 0x0, 0x0) 03:34:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x85}) 03:34:02 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000006c0)) r1 = dup(r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000640)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x753c55b8e35273af, &(0x7f00000002c0)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000004000000000412d1fbc0000c622bed1000000f9180200ef00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x54}}, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{0x5d5cc27be698bc03}, "c12ad31340cc89af", "dc5616e92713ac16f3db5a2199c999ebbbd3ca8fbf2f328387c46a038d6cfa78", "1dea22cb", "46f1bb2043678e69"}, 0x38) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$setstatus(r3, 0x4, 0x5c00) linkat(r3, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x1000) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000480)='y\x00', 0xfffffd54, 0x4) rt_sigpending(&(0x7f0000000140), 0x8) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000340)=0x1f) writev(r1, 0x0, 0xffffffffffffff0f) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000003c0)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)=""/119, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) socket$inet(0x2, 0x3, 0x1ffffffffffffe) ioctl$TIOCSTI(r0, 0x5412, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 03:34:02 executing program 2: socket(0xa, 0x2, 0x4) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118640, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 03:34:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r15 = openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r15, 0x0, 0x0) 03:34:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 03:34:02 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x80002, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000100)="68bd8e0f5f14963e3d5da7ece0de9c2dcf60890d02c73b71adf82e46d67f084bbcbfa37214cbd187c4a7149c793b8e218200729afa3105e5b976507d3c0426820d27", 0x42}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xd, 0x12, r4, 0x0) 03:34:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r13 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r14 = openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r14, 0x0, 0x0) [ 438.394882] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! 03:34:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 438.436415] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 438.508074] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 03:34:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r14 = openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r14, 0x0, 0x0) [ 438.557053] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 438.626980] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 438.656940] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 03:34:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000100)) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$UHID_CREATE2(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000ecffffffffffffff00000000000000031100000000000000000000000000000000000000000000000004000000000400000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000f5"], 0x61) 03:34:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r15 = openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r15, 0x0, 0x0) 03:34:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 03:34:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r12 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r13 = openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r13, 0x0, 0x0) 03:34:03 executing program 3: epoll_create1(0x0) r0 = gettid() prlimit64(r0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) ptrace$peekuser(0x3, r0, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) io_destroy(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendto(r1, &(0x7f0000000080)="a502c3d03058f592714a76adb154c289c38d8c95179fe5594e8751778670142c09bfb3ef79c04607dd610338755c4a861d974e49796d30a18ebfb4f673f904751c415177a0bc71164c7610a6f7373d7e7f88065285939b9609bf0264fa4a19c288ee4ea9b4816cacd415fecb9773dff4a22b8bbded151ba8ad5426ad1cee9f776449e090d08c7b3c521184c2cac762623e94886ee9a83b6b7e1fb3a1ff93dd47f0d123d3bf8a28bc528145e4641923ffce01412b180abce6b64edc1a12197e4566abd1e9d832afef18f946b4a5b54e00adc9e22ce8028951a69dbb08123402eb0f308c31a0ea3867bc1adf22a92f55d3a5e450", 0xf3, 0x1, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(r2, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 03:34:03 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) socket$inet6(0xa, 0x2, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x2, 0x0) ioctl(r1, 0x7c56, &(0x7f0000000280)="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") connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000010000aac9665cbcb83859e9a3ac0000000000000028b7c56b5d6f09908b2131b67e2e29ddd52245f8711e07a435d0b5af4d7c0fa3ffbac46028fe53", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x7, 0x4) 03:34:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r13 = openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r13, 0x0, 0x0) 03:34:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x40001d1, 0x0, 0x0) 03:34:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r16, 0x0, 0x0) 03:34:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 03:34:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000a5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000071f6e52014f69fca3ad6f2ae20c113d1359f5"], 0x18}}], 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0xff, {{0xa, 0x4e21, 0x9, @remote, 0xaeb3}}}, 0x88) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bond_slave_1\x00', 0x10) 03:34:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x3}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r2, &(0x7f00000016c0)={'#! ', './file0', [{0x20, 'memory.events\x00'}, {0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0x104) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_buf(r7, 0x107, 0x2, 0x0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r7, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xf35f9df265fbdfa0}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xac, r8, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="ea6330ceb7b211a215b9cfe8378452db"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x37f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}]}, 0xac}}, 0x4000) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r8, 0x907, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9e}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x71d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc516}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x44010) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000029c0)=ANY=[@ANYBLOB="dcee", @ANYRES32=r2, @ANYPTR=&(0x7f0000002900)=ANY=[@ANYRES16=r4, @ANYBLOB="85b5f99182a78968cd6fcffd484e973db6b290dafce2f4710872da14d1a4ddcf0183e10ad65676c237a81972f83de4e03be27d9476e3ff9b35bc0fd508abf333762bf46e2644ff7b9f95338cce0c28052b03eee8592c", @ANYRESDEC=r10, @ANYPTR64=&(0x7f0000001880)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES32=r5, @ANYPTR64, @ANYRESHEX=r2, @ANYRES32=r3, @ANYRESOCT=r9, @ANYRES64=r3, @ANYPTR, @ANYBLOB="47749ce4c095417c59275f8ff0cc84"], @ANYRES16=r10, @ANYBLOB="4ef5f526eb2e8d3c086791cb333037d52a835b23e99eead047"], @ANYRES16=r9]) setregid(r1, r10) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r11 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="eabe9f303b222957eecbc62428a82d2759621c4e25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e7f1ffd7e4", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32], 0x0, 0x68}, 0x20) tkill(r11, 0x3b) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r11, 0x0, 0x0) 03:34:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r16, 0x0, 0x0) 03:34:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r11 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r12, 0x0, 0x0) 03:34:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r12, 0x0, 0x0) 03:34:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r15, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r16 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r16, 0x0, 0x0) 03:34:03 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x200000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0x10000, 0x7}, {0xa8, 0x100000001}], r2}, 0x18, 0x6) creat(&(0x7f0000000580)='./bus\x00', 0x22) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000001bff4)) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f00000004c0)="02f20488ae8c39cb2a3ee206371588ee882942c6ae90b4b3295d1e9d885fb28187c6898f893836af0975465a8073e8e5cd08e61a5c4d1c9fa3a648657b629bd2083d3d6f017b710a2c6354820f3a4c07c9ba57f34e7f0ba59ebe890eda23d5b2a9a024fc6dbc5994f2c054e114ab54463f790a7fe54eeb118d871ba6dd556fd05f09a9d68bc1f45b9e06b6ca74000000000000000004", 0x96}], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ppoll(&(0x7f00000003c0)=[{r0, 0x220}, {r4, 0x825d0966e2610bd9}, {0xffffffffffffffff, 0xa040}, {r5, 0x1020}, {r6, 0x4000}, {r7, 0x1502}], 0x6, &(0x7f0000000400)={0x77359400}, &(0x7f0000000440)={0x8}, 0x8) syz_open_procfs$namespace(0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) write$FUSE_ENTRY(r1, &(0x7f0000000280)={0x90, 0x0, 0x1, {0x0, 0x3, 0x8, 0x0, 0x5, 0xffffffffffffffff, {0x6, 0x4, 0x6b, 0x1000, 0x100, 0x1d41, 0x3, 0x10001, 0x5, 0x4, 0x0, r8, 0x0, 0x0, 0x8}}}, 0x90) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000480)=0xffffffff) 03:34:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r15 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r16 = openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r16, 0x0, 0x0) 03:34:04 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@initdev, 0x0}, &(0x7f0000000080)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) r2 = socket(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000036c0)='veth1\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r4}) sendmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f00000000c0)=@can={0x1d, r0}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="9852e4e295b614d67ce8806958101fa9344efb58fc66ddda417ce8e4ae251d6628b704945ccf46d6b69e816326f225dd61dbdecc5cd1e1a553258515e9f1a83c9594c5e5d962c8111907788cb7afbfcbc13ec3dd2c6b4cbe9a0379b9653735898f7409690a461f6889413d2fc752cf4a603724c0ab7d0726451dcf7ed240cf8937400634d6a529613821689facae5732b5710bae49d83b46bc62bff60cf75083a047d0e3cba4fd583ee3f2f06fc732", 0xaf}, {&(0x7f0000001200)="757e7a827336e9963780614a4897876194e7a63f86e83e6307dc89cd2b2e393d9c7995e532f76211cadb9473121f66b520e38f12b9b08c4fdd523fe0c0e007bd847888ad36c4c919f64f2f305c994d63f76e4157560d79312339796dab447c37795af38de5b41f239033ca5fddf686e8ba25fe1ecdc7bc2b9d98229a19516ded8b6666ff58fad2696a166d45", 0x8c}, {&(0x7f00000012c0)="8a56bf7ebbf6acfa72ae2edcdffca0eacf077fa4431b1652c1106578bd16a7e4651fe412ddc6308e43b2d3745bdbcc282b0b0f0f9b2b20b0b3ac3907f7f6250e05c83a4f01ceef2a6a13936296aa56b4615fe72a1491655d346a42470960ff3a81360c95a430acd9772de86d9b0c394b6f390ec75c5a63fd7c54f1d95f5813f751a46ab2f5d680e0d7a38f957da1d6c30e073fc93473ec291f31534764c76e23b801684cd1fbc13ca2f0b40aaba0721f0b6200ebc3cd84fd089603577190d09e6a5784a58b7d8ac7069b69f1141c", 0xce}, {&(0x7f00000013c0)="8dd4abfcc581c372a28db33f233306d990d79c", 0x13}, {&(0x7f0000001400)="791db0eb18a292372674f43ad1dcb7b4f37be2a1eae0d6d0f9f713335eec52a614aed356565e89482c66da8a72d4274ee6ff994908f98e94f2ceb29c35b91997fed32a687598674af6e0bd1c4bf0b708ac762861f991c103832dc067de5571e1be3217d22b2cd55800edd2250c31a62215b080fc850bd23feb7a47384af325aa6dd5c121f207d4213dfe5f6378e263cab05330", 0x93}, {&(0x7f00000014c0)="259bae55d84355e6c4e3a43bac1c43a9a9b94b1b124fe7ba1c1c9daf5576cf6507d916c942dde4f295ab0e91bfde019e967ddf2e664b408718b824fb98fcab5b2e40baf0ee2ea4e91b0c67eff806ca8909a95c13e8d10719c26621fe86fdb439aba4184efa331431e404e4cb4e2b5adf6e5c71a35326bccf17eca443f9445f2bc2f9ed4658834d8a8d4403d1cd2182abc0de8e7e6f9ce194b11cc00afd0286b3f7d6", 0xa2}, {&(0x7f0000001580)="1be2c9e2a1800a3813b6b33d0acc6c28a52a1b6d38bb8f06f5c8538eed33b005bc3a19b774334a0f4bfb12e22ff10e9326673750444b29488418470da3e357ad50e002dda094c3de5cdc81acbc0ff2f9ec7b6509786c7d3a39de08aeb9875de371403f13f10e6326a5edfb6e4ec7b964e7df800775975174b3133aceb8bf14556250b5a94786b142b80c79bbbb3a75b06df27558f2e078d406e7619dd1fe163bfcf07034f22f52e40698b7957ab0f3ffb58aff4c1989bce0d266239d00fb007d9bc7dd99a23ec58d1c7a55106eb21f8ec468881d", 0xd4}, {&(0x7f0000001680)="1e958f224d9114730b9ff7b891538e94f704f0ff9d", 0x15}], 0x9, &(0x7f0000001780)=[{0x38, 0x113, 0x4, "93127c5f48e60314275e1f78225b74ef17a36ab2ea39f87f17a74aa6132397eb52d9e644"}, {0x108, 0x116, 0x100000000, "cdabef15ebfa2cd2e3dc260442f112badd64f21f7f9ee3a28f3a0abee11f250851c49f2e0de6566a169e8bc18f2fa594fc084b97e5b0d24553a49944792e61f847c06737c41f36affef27b8720423d5062c6a7ae23a0dfe892cfa591396293f7d7bff706aec8c4dfb9a73682aefa611820c5c7a199c60dbc83dbd05e79b3de533be44560e404a9bd5343cf8837549c4fe3f15435d8247b0fdde81c0d506555e3fa3751943b5c81812e2638f5fd73b7fd342b9fe2f41f3326a02dbf7bbe4b270f70b64f2791a35f1f4057d1f37dec2c6227767945a09fae9cbcd87231b80a2de9c54176a9582829c2488201e46c0db1fcac"}, {0xf8, 0x10d, 0x4, "3782ff94dca1532a4eb0d94a595478fbb9ab38602636d17cbc376da5edb1715a95a12386c3d69e6ff0220651db793b5eded9c4e907a9d2ced841c3999375e30bb366b94a12cdb897528cae03613386559e01b347196c7a0a7783bf3219deef000fae88798d95aeeff0333ce8ed8c762653e11a6471986c82d5638a4a709cc89a2f6e29606a908d4202db78cfbc750a39b3cfbaf2f1454a476b05d2ff180c1bfc337016d5a3c57a42c9e8ec5e4ac89cfd726fa01bff2a80e8944c48d63d3d699ce963efe90ff014a374e9dc81d1f89e43fa77afbc5c019f08342e295bf499f04bd1a808eb787cb0"}], 0x238}}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f00000019c0)="9cb8d9f0cd7fe8c78b040604c5d37d3931faa28fa8d595ce0acf4490f8de1419524bcbf3d77ab7253030e82153a0d8e83b59c843fdf2536fb0836b51e1ca80214cf9585eaac882a63cf9f9e3", 0x4c}, {&(0x7f0000001a40)="bc8d6374565ef16c33aebcf565c3949c80d85a3f4e792c6ef9f92223127224098e1694ae40759aa514c45c90f671af9215f505f44301c04257f287cd6e8e17de7727963408720622b635389a8fbbb9f5600f2789295f13be5d73dc2428b3aebe23600e4fb2e231b239b2ad810c8b3b81fe0a87a31d75ae6737696c29666ac8d5f1196d2d36d40397f3bf2187965c10288fe473eb4ae3c40709d4b8b63d3bf79804adc9fdbdad5603f740", 0xaa}, {&(0x7f0000001b00)="38d7e7ae37687983254558cf6ad0e60c7e9216a035b9c629552363e2fedd9842614655ab6069f09f025fd2c9faaab239b02c05b44611c68a3fff8a28db80577ac4b2c019400d4c462f29557be62ac80cf190673dfabe2b1068d8b248e7b2a2520b08fcf23f8f48e1640fee18621f1f44588e55d3d9c091c24e0d080f4d2371d4ebbd7e5d07124e5a79d5c1dce64018c764179d4387509b9566888418f56177f075e0f258b285750dcc5c0ecb880410db53554d6a441adbf0e3a9268b150b2fb0d6b70ff2a9b5ad50662a4a1fb4bc2405cbbd5560ee0b9751a5ef3cfde6585c5da252b6616740c10f5038742f", 0xec}, {&(0x7f0000001c00)="eb20a680c4577ea35974442f989617bb92b60ab30d0fe67dcc77a048484188b205bf38eff3ca349bea9afae81d4aac9acff8dcdcde3d322b35ca70238e62e672e58a37849214fc52538feb6fc3de9e1e9b1531fdfd538a0c3e39fb5b8bc8e3b485a31fa759098bdef54f1ba2d12b1984df12b4dc04f5d4aef98f509f3e4cedb7682588422eede11ef0b6f9def8e8a7af17226ca7a71ea4b3693d0633393f3644c475c4a5b9b6d0554c4ccd45715f5192fa92e439e93ddfae455ee92ec011ef44572a1f9c80bb27dcd3ff388fbc887e6ad470f0d626c58468541c51a31fae391da1d5e046268658f622eb0b3f0f7b44b295b55ed34b65e2", 0xf7}, {&(0x7f0000001d00)="e7472e84b3c7eb7581c9ddf89b48331672ef", 0x12}], 0x5, &(0x7f0000004d40)=ANY=[@ANYBLOB="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"], 0x12a0}}, {{&(0x7f00000030c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x3, 0x4, 0x4, {0xa, 0x4e24, 0x0, @local, 0x8}}}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003140)="b5b5ffcb926834698ed18d3c1e91fa7196a28c178d1dc3c97257192e54e5d79b225ad4006c803f462a2e7f76cdd68ab62ac5ffb5d566234d1e77d28dee", 0x3d}, {&(0x7f0000003180)="a198b3c4ffc6a0f84bc8d29d49dec1022786df05aec6656dc69d8004bc16a06e395e6d64040fc1f0dc5dc269665b364194b5cbb2441148ad0c3d153b60b307d6ba65e6b451915cc4fbcecf90f844a68cab4c110290acaf111814479ba9f04de05281e1e7beeceef341ddf4dd9f35e7d72d271aba18d93eeabb08553965fa03fda3f5630fa8846f9196de1f4ac710fa0243179968", 0x94}, {&(0x7f0000003240)="bab2a70ed3f30c5d48bfca248a907782e6097007d80527e18bd4752d9086495fccc487e545e39fcccc1d47fe579a326bc3faf49f84f4ed1d46e4b3ef8952f6ea28978d4fada2eed20e7a518969ecea1954c15bdd2f02246802af5a2d434c7a08ee0e3178f179796bf5fd40d43c565511cf991edcf24efb31d0cfc2160637718848ab32904e44964b06420dbe7fdc7ac0e583db433a76da27", 0x98}, {&(0x7f0000003300)="3f615971cf16e660cf0c4084cde42e0f06a72e43f416655e38a518a812bc695320266c57ab23dd2bc1378b04b017c7bb74bf0236517da89c37f00e99dea805e420b78d115f31efc65a5c3156a58585070ca83a0d5ffc3d10e974bb1b2b08917603da21a0bfbb0e562201ae095d296ae7fbc3e181e3fa1d5eb92d4d109860f6ba765f262deeda606bf2f88456aef637062a211d4a6e5a", 0x96}, {&(0x7f00000033c0)="90e93b4ebe6b943b7c203a3c658a458521d5192335cca6400ed32113d641bebd99032d424b7be812fe7f0a0acc1dd7cc06044dd88111dd5401311841f52834cbef5e204404337d1810b2a4fe6025702d50197a39e686ce8da86f6bdb1619386fafe03f08e1a8cf254b9da043333d9d09971f4e754ad28d96ace299b8f94566d79de3cb3af7aa2ec4db0e5290128d37eb2684523db4551d171fec0d50f7ecafc80a154c07d89ea6c0238567a3181b29a0f306ae071807724824c74e", 0xbb}, {&(0x7f0000003480)="b230c0b76797393a51b950ba82bb6c3a534c4928c2f1e66d782b556b7d64ba89dee61a45549509767bea8b6f9093fb0f65f9631d9af1ebe2d7a2354c14212fb85448912e6b2edc1d52c043fa5c3429635870218aec38f1b4cea4e40090ccd244a9904c31d01c674c660f931c6bdcc67e5092b0a660760116a073a37502f1133d25afd22ee6d8acf63f6edb4a91e405", 0x8f}, {&(0x7f0000003540)="af8e2aec614c32d5b2421e67f954c4f4213d36c01d9a7558e09f599372a369e5119db24d823332381236b7f4048e1bcc0bbc875025a4ffd1e326eb88c72bbd5850164ec038387e6a1b3120212a3069293a21b5230c766b234e907456fb297cfe0da1605349e55c269d9e464d27f35f6316cd2e25c1ae46d3a1", 0x79}, {&(0x7f00000035c0)="e89d5fbe7144854cc64841f9e893ae9920ca72f864f23a7f5a398d9e98ac17a141e54b15711ff66c5cc4eb3aecc1c10d3b97465508fcfc43f6cf028f2f46ac4610f612b17ae8d3f1b3e32afbfb515a59723a4dcc2b3cb6f5ca68b7a8c584bf4bda2966ab3e", 0x65}], 0x8, &(0x7f00000036c0)}}, {{&(0x7f0000003700)=@ll={0x11, 0x1c, r4, 0x1, 0x18b}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000003780)="df30a80c298aa443ccfac0bdf7a050ed9ad82d61e0b685ba1053cf63dee889e6aef4762515a94505fb3ef22c4b12c5133c5da617db4ce525fa2047668e9f178326a5e32ea7ff6781de39bbc9fbf38f1f02149687c235abda26acd4254ae60a2ad1437bce8d0e29155d8489e3c3b7eeb898740c49f87e7012bebf3df509e70609dc8fad7aaed59cd444cf0e481c4a084e9d9b74d263bc818b5b5828b80627ddf262273a3fca0cbbbfde68e17929fd74055580acf6b30aa2e8537935839bebdd6205997452e7d330feab62a997115a05dab9b19cb0d9f9ba108b41bf7e5732a75796c8e739d6900c00c8a6dbad323c7c14e347", 0xf2}, {&(0x7f0000003880)="636dbec08acef4d24cd4ef0d1de29ae9e0e1d0f162eedf97858734f9b77910caaf8bfd1cac9bcf0130de86259be2a9fa81ddb50dbeb33d70618b006133bb6d1a5a84a55f59d7338a2268085cef21b41a05c204351196fd294404d27d4a4f24fb265c21d0dd1a8a629a315f05bd07fcedd0e0", 0x72}, {&(0x7f0000003900)="2d5bb568ff64e0b73f12a0c6b085fb1464573e95918037350faf5aeee5dade1f409d1637dbeff54e1d7380d35d5f3c535ca7c8cf0fff188ee4cea0b5281dd9734dbd014ece1677fd42dc08f6308258c6e3f01bd0578cc2e83fd6705c596430082577b94f90c820b4bd6c063aac320d3ec6091e05e4a6235cdecab7b613eeae244acbca9edcc2c1474a0caa8f205f118e687c46945709efdfe9623468cf495c2565ac47efdaa0e1cb073489e47e1dfc880db4105060b7817a4bd8454305e5fac2482c1c99159e1be60854a1f412f44b6abb327278b3db8afd5397c9910fa9f562669c41e1188ee72220555f5ae5f2228da0caf26737e3", 0xf6}, {&(0x7f0000003a00)="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", 0x1000}, {&(0x7f0000004a00)="bd5668d173f8b2cefa7af6457869f6f849336649e466214e1860c7d6b630a35a8e5d547382934e51cff07ffc15ac1fc2657ebf1d6d0484a2ae4b72dd11c372534ddddce1a3c38b163fd3d1d82ff38961c7f590fe51d6222123194bc4e02d837979305ecb844e91683f70286ff0d9a704afa9b8975d529fb52665b6", 0x7b}, {&(0x7f0000004a80)="3c8f9f50f44610f128bf5f5a94c8335128b18ef7ab82954bda96eaffbc5ef87b83992b046bf619de04261547c0e8ad0fb22cbad76634ec4b18ba720cd893a41d42bcf596573c3e61e134c1f06cf802967b9a90fb8d8e6fde456babb349763dd593", 0x61}, {&(0x7f0000004b00)="c2b0f8261c1fb6f62d0ab05eaf36e502208a29887757c305d1c365ae9a5becb591e1c9ce54e210e335f8acf12bdcf3f631fc5f70ae80ba1c270125c3a8315bca72ae4aa8e85dc0d63a4d74b5ab2a90eca90e7712486ebfe7141e311bbbf8d49c8e942e1fa383c2d8a37888757bea68eb3212845f7d0480b731fab4cedcd7464c14", 0x81}], 0x7}}], 0x4, 0x20000040) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) 03:34:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/iX#\x00\x00\x00\x00\xb0\x98\xf5>\x00', 0x476, 0x20201) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r2}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x19, 0x6, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x401}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1f}], &(0x7f0000000040)='GPL\x00', 0x20, 0x1000, &(0x7f0000000140)=""/4096, 0x41100, 0x1, [], r2, 0xe, r3, 0x8, &(0x7f0000000080)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x10, 0x3, 0x619b}, 0x10}, 0x70) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001200)={0x0, r0, 0x7, 0x1, 0x8, 0x8}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000012c0)=0x0) syz_open_procfs(r6, &(0x7f0000001300)='gid_map\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101000, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000001240)=""/53, &(0x7f0000001280)=0x35) 03:34:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f00000001c0)=0x1c, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000002c0)={'security\x00', 0xa7, "e23001b213b6e8ecefb71d281bedae5bf197089f7a6f952a0515d19e94142f6cbf1681242fab2dcb99675413826c57d87975b5b44d9f9e82aa264dfd6aad0389e0a1053e75fcaae883d95d9c7208c16b50fd6615c384331b6d7aaa7e624ad840ce342c25bbcbf32e81b15e17e442d8cd8acdcc1acb111b71e0a0fb00dbcf1ee9f7e69ea9a33ffc04e67e2e2e603cc092530d4698575dc5a113a176a9f4cc1c947f7a4881586f24"}, &(0x7f0000000200)=0xcb) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = gettid() prlimit64(r3, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x7) 03:34:04 executing program 3: r0 = timerfd_create(0x8, 0x1000) fcntl$getflags(r0, 0xb) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r2 = gettid() prlimit64(r2, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000000)={0x28, 0x37, 0x1, {0x1, 0x1, 0xff, r2, 0xa, 'vmnet0proc'}}, 0x28) 03:34:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r14, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r15 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r16 = openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r16, 0x0, 0x0) 03:34:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r12, 0x0, 0x0) 03:34:04 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="0dbf2899ba6911cc28b9507e688a5bafae9b0000"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC, @ANYRESHEX], 0x0, 0x4a}, 0x20) tkill(r0, 0x37) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000100)="49440e153049c52fe9d81f40aa44a4b5f68abec2a49ca98186cb29309d923cf67d923a9db2c56daa", 0x28, 0x0, &(0x7f00000001c0), 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x28, &(0x7f0000000180)={@local, @local, @empty}, &(0x7f0000000200)=0xc) 03:34:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x535, 0x4) r1 = socket$inet(0x2, 0x2, 0x4fc) sendfile(r0, r1, &(0x7f0000000000)=0x3, 0x81) 03:34:04 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="5265968cb0a4e13842804cf197dbc943fc392d161b1b50bfd79e0c5cfc98", 0x1e}], 0x1, &(0x7f0000001c80)=[{0x10, 0x118, 0x92c}, {0xc0, 0x110, 0x9, "12feece7b851ddccc3a042a644b0623515c50cc2382f237a2c832c464707c2fd2581693234a5b12b778064780e2dd85f92bc96df4d0acc936ab012067fbff2e37f9a5e68c5fa7aa43b56483836fc72ed11afc4c12f812c7747e5bc8f2d8dd9345b2badd9558bf1b3f3a4471650f0f3cc7edf0bc2352b15e40b1935bdb2b7f81d0c1f460506e9eda59b98d3cb911e2e680468dba3a24d04a785bca026f079ed6b9d1988e0bfb9354669"}, {0x70, 0x113, 0x0, "6cafd1cc53f67ec06a7299395f8fecfe9845384e4802e9ea53f2aaa911f97c57c4c9878a7169b627127cebdeb21ab17cb627d4d93b6ee1310c45afa91256e1e3b8a6775aee527015440e0cdfbb3423454902693be1a394b4ac99e05508fba4"}, {0x7c0, 0x0, 0x0, "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"}, {0x20, 0x0, 0x0, "d3e91729acdeabe151c85f1b03"}], 0x920}}, {{&(0x7f0000000300)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}}, {{&(0x7f0000001980)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80, 0x0}}], 0x3, 0x800) 03:34:04 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0xfffffffffffffde7, 0x0, 0x0, 0x0, 0xfffffffffffffeb6}}], 0x4b, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaab7aaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff020000000000000000000018eb37ce8025664e004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd3682368625319ee54f0acf53509a3899334ecb1c373d6ea51369e92fb96cc7cd980e24d1fcafff87429e50b328817"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@mcast1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, @empty, 0x0, 0x4, 0x28, 0x100, 0xffffffffffffe1fe, 0x400000, r3}) shutdown(r0, 0x0) [ 440.123128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42160 sclass=netlink_route_socket pig=19221 comm=syz-executor.2 03:34:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r14 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r15 = openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r15, 0x0, 0x0) 03:34:04 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) [ 440.173534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42160 sclass=netlink_route_socket pig=19226 comm=syz-executor.2 03:34:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r10 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r11 = openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r11, 0x0, 0x0) 03:34:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r12, 0x0, 0x0) 03:34:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e20, 0x100000000, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e21, 0x4, @empty, 0x8000}, 0x42, [0x7, 0x20000000000000, 0x8e85, 0x7fffffff, 0xffffffffffffffff, 0x401, 0x4, 0xf7]}, 0x5c) io_setup(0x3, &(0x7f00000001c0)=0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000080)=0xffff, 0x4) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f00000002c0), &(0x7f00000000c0)=0x68) 03:34:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r13, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r14 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r15 = openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r15, 0x0, 0x0) 03:34:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x42, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000017c0)=r0, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 03:34:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r12, 0x0, 0x0) 03:34:07 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+'}], 0x1) sendto$inet6(r2, &(0x7f00000001c0)="7f473d0ecf11305db5ce4a9d244b81ed2f56658dc039ecd7d68d69473336882b255a204e7fa78ae7f0917ae4b0e005c22a1d683dd9edcc447baa5ff86cacbce7c061358cb041a001306bd4be4584ab81e8203628114d1aa26540cf4d262980f91a8f5e2f7b8997eb85087e7f73c11891b293edc4216ccbf9f79157cf71", 0x7d, 0x42800, &(0x7f0000000000)={0xa, 0x4e22, 0x80, @empty, 0x3}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getgroups(0x2, &(0x7f0000000040)=[0x0, 0xee01]) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0x1) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 03:34:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x4004743b, 0x0) 03:34:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r10 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r11 = openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r11, 0x0, 0x0) 03:34:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r12, 0x0, 0x0) 03:34:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r13 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r14 = openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r14, 0x0, 0x0) 03:34:07 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\xff', 0x241, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) 03:34:07 executing program 0: r0 = gettid() prlimit64(r0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='sYtgroup\xf3\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000280)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8j#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8{\x82 \x8f\xbb\x83^T\xcc\x13\x10\xa3\xb4\x81\xd5\x03\xfa\xc8\rt)\t\xa6;|\xd1\xa1\x8d@^\x00\x00\x00\x00\x00\x00\x00\x81\xc13\xba\xf0\xc0\xddKc\xa3g!\x1c\x00x\x00\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce\x00'/272) setgroups(0x8ba, &(0x7f0000000180)) pread64(r3, 0x0, 0x0, 0x0) 03:34:07 executing program 2: socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x14}, 0x10) write(r0, &(0x7f0000000000)="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", 0xfffffffffffffcda) 03:34:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r11 = openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r11, 0x0, 0x0) 03:34:07 executing program 4: socketpair$unix(0x1, 0x8000100000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x100000003, 0x0) recvmmsg(r1, &(0x7f0000001cc0), 0x40000000000006c, 0x0, &(0x7f0000000240)) sendmsg$nl_generic(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000016000102bb4ac8029aaa9e2478b33350"], 0x14}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000280)=0x4c, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 03:34:07 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x610ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:34:07 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18}, 0xfdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000e8f000)='./file0/bus\x00', 0x0) dup2(r0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="98000000", @ANYRES16=r4, @ANYBLOB="010027bd7000fedbdf250d0000001400060004000200523908000100001000000400020008000600040002004400010008000300000100001000010069623a67726574617030000008000300010000001cfc0100080001001d000000080001001900000008000300ff010000180007000c000400d5000000000000000800020000010000100007000c000300ff0340000000"], 0x98}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) 03:34:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendfile(r0, r1, 0x0, 0x80000001) dup(r0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) 03:34:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r12, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r13 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r14 = openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r14, 0x0, 0x0) 03:34:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r9 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r10, 0x0, 0x0) 03:34:07 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() prlimit64(r3, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) getpgid(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 03:34:07 executing program 0: r0 = getpid() capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x5, 0xfb, 0x1, 0x2, 0x0, 0x2}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f00000006c0), 0x57) 03:34:07 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000031c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x24409000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0800ad2846bee24ac4c074d74eb7c0a0c8ab5b15d2fe45b39c1da54ad1143459bc50dc07641ec79583ae054ac7340d04abf3fc62b85074a7cffe78c4600148dc7cdec497f5c4f40517798001", @ANYRES16=r1, @ANYBLOB="04002bbd7000fbdbdf251000000004000600a4000400440007000800010003000000080001001900000008000200020000000800030001000000080002009c07000008000200050000000800040009000000080001000d0000000c000700080004004a0000000c00010073797a30000000000c00010073797a30000000000c00010073797a31000000000c00070008000200050000000c00010073797a31000000001400010062726f6164636173742d6c696e6b00002400060008000100ff0f000008000100f8ffffff080001004f0000000800010001ffffff"], 0xe0}, 0x1, 0x0, 0x0, 0x8004}, 0x4000004) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x10110) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000000)={0x2fe, 0x1000, 0x101, 0x6, 0x2, 0x9}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0xffffffff80000000}, 0xf) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x4010000) r5 = geteuid() r6 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xfffffffffffffcfd) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000006c0)={0x9f, 0x7d, 0x1, {{0x0, 0x6d, 0x3, 0x10001, {0x8, 0x3, 0x3}, 0x3b898811f0c5b47b, 0x7d, 0x80000000, 0x1, 0xa, 'setgroups\x00', 0x4, 'self', 0x1f, '/proc/thread-self/attr/current\x00', 0xd, 'wlan0keyring*'}, 0x1d, '/selinux/avc/cache_threshold\x00', r5, r6, r7}}, 0x9f) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) io_setup(0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x2, "9186d149f8fc1f7f"}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x1b, &(0x7f0000000100)={@empty, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x20) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x208100, 0x0) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup3(r10, r9, 0x80000) 03:34:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="f00000020000000000000000000000000000000000000000000000000000000000000000000000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00"/168], 0xf0}}, 0x0) 03:34:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r12 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r13 = openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r13, 0x0, 0x0) 03:34:07 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) epoll_create(0x7fff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) timerfd_gettime(r1, &(0x7f0000000040)) getpid() 03:34:07 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(&(0x7f00000000c0)=[{r0, 0x8}, {r0, 0x9005}], 0x2, 0xb66) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)) [ 443.383862] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=19313 comm=syz-executor.4 03:34:08 executing program 2: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fgetxattr(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='sysel)nuxeth0%m0user^-d5sum%\x00\x00@\x00\x00\x00'], &(0x7f0000000100)=""/39, 0x27) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x2003, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="e65b7213f6012f66b000000000e0ffffffffffff816f00000000d7e81ad4710214"], 0x21) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f00000004c0)={0x1, 0xc1b9}, 0x4d) getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000380)=0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000400)={0x8, 0x1, 0x7fffffff, 0x1ff, 0xe000000000}, 0x14) rmdir(&(0x7f00000003c0)='./bus\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000440)={'HL\x00'}, &(0x7f0000000480)=0x1e) getsockname$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 03:34:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3, 0x100000000000001}, 0x20) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2000, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="4d5b88e28ab340aa2a29e823c82c0a76e03de657f3ff85d5b2f3339e975093b00bab2f00879d8680617d6b9be6d1716cf80b2544dc6331ccc71e59c3736646a41bdb69f0b862651039a13521d732537e4fc45ebeb7b36a1be116f8810262a4de341d50e30def7e2f42e7edb6") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3, 0x0, 0x1, 0x2}, 0x20) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1a3e42, 0x0) write$apparmor_exec(r3, &(0x7f00000000c0)={'exec ', '\x00'}, 0x6) 03:34:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r10, 0x0, 0x0) 03:34:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r11, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r12 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r13 = openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r13, 0x0, 0x0) 03:34:08 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) getresgid(&(0x7f00000015c0), 0x0, &(0x7f0000001640)) getgid() fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) write$FUSE_CREATE_OPEN(r1, &(0x7f0000001500)={0xa0, 0x0, 0x3, {{0x0, 0x0, 0x9, 0x9, 0x0, 0xffffffffffffffe1, {0x0, 0x4, 0x1, 0x7ff, 0x8, 0x8, 0x0, 0x0, 0x9, 0x8, 0x4, 0x0, 0x0, 0x5, 0xffffffff}}, {0x0, 0x2}}}, 0xa0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000000024) syz_genetlink_get_family_id$fou(0x0) fcntl$setownex(r0, 0xf, 0x0) rt_sigreturn() add_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='exofs\x00', 0x14000, &(0x7f00000002c0)='.request_key_auth\x00') add_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280), 0x0, 0xfffffffffffffffd) 03:34:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r9, 0x0, 0x0) [ 443.851604] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). 03:34:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r11 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r12, 0x0, 0x0) 03:34:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) close(r1) socket$netlink(0x10, 0x3, 0xf) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfdef}]) 03:34:08 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='tMdevg\xdd\xb2Rt\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = accept$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) fchmod(r3, 0x182) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) fstat(r0, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000008580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=""/4096, 0x1000}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000007dc0)=[{0x0}, {&(0x7f0000007cc0)=""/167, 0xa7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x7e594cdffb8f4c67, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) 03:34:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r9, 0x0, 0x0) 03:34:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r10, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r11 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r12, 0x0, 0x0) 03:34:08 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'sit0\x00', {0x2, 0x4e21, @broadcast}}) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40200, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x4, 0x7}}, 0x28) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x2, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="03020e000000000100a8655887ed4f6a869461b0cb042d5a03e780141fa68fac35dbe8889683c41756040303e67de936de1f3427edc0e98aa7c8bf350af207ab7db8f2d7777005ac365e280aa9124101606c61eb13d60a8696a05bdb76a9055a82ea04398f3d2a48a50e6a8639e680ce6192105195e154ac07f82655f3349a0515884e23c0c8ed138883b248cfd7ee1dd03371870ac1768d4cbf675cf58b45cb4f9b054c8a2b893ee8c21c24502ce0a93d92"], 0xb2, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20}, 0x20) 03:34:08 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x3ef, 0x0) 03:34:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r9, 0x0, 0x0) 03:34:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r10 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r11 = openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r11, 0x0, 0x0) 03:34:08 executing program 4: r0 = socket(0x200000000000011, 0x2, 0xdd86) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup(r0) write$P9_RRENAMEAT(r2, 0x0, 0x0) 03:34:08 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x94000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffffffffffff59) r0 = getpid() r1 = creat(&(0x7f0000000000)='./bus\x00', 0x200000002) setpgid(r0, 0x0) perf_event_open(&(0x7f0000000100)={0x15fd07859cc99abb, 0x70, 0x9, 0x7fffffff, 0x1, 0x0, 0x0, 0x0, 0x1010, 0x8, 0x3, 0x9, 0x3, 0x8, 0xffffffffffffffff, 0x33, 0x8, 0x4, 0x8, 0x2, 0x7, 0x0, 0xee6, 0xfff, 0x0, 0x0, 0x0, 0x6, 0x401, 0x4, 0x9, 0x0, 0x2f80, 0x4, 0x9, 0x4, 0x0, 0x2, 0x0, 0xff, 0x1, @perf_config_ext={0x6}, 0x420, 0x7, 0x2, 0xde04d42fcb7b47f, 0x9ed}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = getpid() getpgid(r3) rt_tgsigqueueinfo(r3, r0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r2, 0x0) lstat(0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r1, 0x0, 0xf, &(0x7f0000000340)='/dev/snd/timer\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r0, r4, 0x0, 0xf, &(0x7f0000000300)='/dev/snd/timer\x00', r5}, 0x30) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="1fa305f3a0c5b297dd1e2922eb990cc8071f26ac5092c22be608a877822f3b8a2a653df3c4a0cc97a47ae77136a4616f2d848ebd638c19d3ea6c9d794d1de58424c81100000000c9ef41401afaec47d09ba87b0fceed99dd0c409f0baa2412a559e59b9899c1da4b9cdb2be21d9efb2986d49ebb408d379afe9e2222bd8231e0"]) r6 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) prctl$PR_GET_CHILD_SUBREAPER(0x25) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000200)=0x806, 0x204) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:34:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r10 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r11 = openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r11, 0x0, 0x0) 03:34:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r9, 0x0, 0x0) 03:34:08 executing program 2: socket$inet6(0xa, 0x3, 0x6) r0 = gettid() prlimit64(r0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0xa, &(0x7f0000000200)='setgroups\x00'}, 0x30) syz_open_procfs(r3, &(0x7f0000000300)='c\xbct\xc2}\x1b\xdf\xd0\xde5\x92Xomm\x00') r4 = syz_open_procfs(r3, &(0x7f0000000080)) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r6 = inotify_init1(0x80000) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r7, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r9 = geteuid() r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r9, r10) r11 = geteuid() r12 = geteuid() r13 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r12, r13) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r18, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) fstat(r18, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r20, &(0x7f00000016c0)={'#! ', './file0', [{0x20, 'memory.events\x00'}, {0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0x104) r22 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r23 = perf_event_open(&(0x7f00000004c0)={0x2, 0x1a, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r22, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r22, 0xc0189436, &(0x7f00000029c0)=ANY=[@ANYBLOB="dcee", @ANYRES32=r20, @ANYPTR=&(0x7f0000002900)=ANY=[@ANYRES16=r22, @ANYBLOB="85b5f99182a78968cd6fcffd484e973db6b290dafce2f4710872da14d1a4ddcf0183e10ad65676c237a81972f83de4e03be27d9476e3ff9b35bc0fd508abf333762bf46e2644ff7b9f95338cce0c28052b03eee8592c", @ANYRESDEC=r25, @ANYPTR64=&(0x7f0000001880)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES32=r23, @ANYPTR64, @ANYRESHEX=r20, @ANYRES32=r21, @ANYRESOCT=r24, @ANYRES64=r21, @ANYPTR, @ANYBLOB="47749ce4c095417c59275f8ff0cc84"], @ANYRES16=r25, @ANYBLOB="4ef5f526eb2e8d3c086791cb333037d52a835b23e99eead047"], @ANYRES16=r24]) r26 = getgid() fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {0x1, 0x2}, [{0x2, 0x2, r8}, {0x2, 0x1, r9}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x0, r11}, {0x2, 0x6, r12}, {0x2, 0x1, r14}, {0x2, 0x27ad829e2964d444, r15}, {0x2, 0x3, r16}], {0x4, 0x4}, [{0x8, 0x5, 0xee00}, {0x8, 0x2, r17}, {0x8, 0x7, r19}, {0x8, 0x2, r25}, {0x8, 0x2, 0xee01}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x4, r26}], {0x10, 0x2}, {0x20, 0x3}}, 0x9c, 0x3) r27 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r27, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendfile(r5, r27, &(0x7f00000000c0), 0x4000000000000) 03:34:09 executing program 0: statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)=""/58) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 03:34:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, 0x0, &(0x7f0000000040), 0x8) rt_sigprocmask(0x5, &(0x7f0000000000), &(0x7f0000000080), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) fcntl$getflags(r1, 0x3) 03:34:09 executing program 4: getpid() timerfd_create(0x6, 0x800) syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) gettid() lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="e628d6"], 0x7, 0x1) waitid(0x1, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:34:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r8, 0x0, 0x0) 03:34:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r10 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r11 = openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r11, 0x0, 0x0) 03:34:09 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x94000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffffffffffff59) r0 = getpid() r1 = creat(&(0x7f0000000000)='./bus\x00', 0x200000002) setpgid(r0, 0x0) perf_event_open(&(0x7f0000000100)={0x15fd07859cc99abb, 0x70, 0x9, 0x7fffffff, 0x1, 0x0, 0x0, 0x0, 0x1010, 0x8, 0x3, 0x9, 0x3, 0x8, 0xffffffffffffffff, 0x33, 0x8, 0x4, 0x8, 0x2, 0x7, 0x0, 0xee6, 0xfff, 0x0, 0x0, 0x0, 0x6, 0x401, 0x4, 0x9, 0x0, 0x2f80, 0x4, 0x9, 0x4, 0x0, 0x2, 0x0, 0xff, 0x1, @perf_config_ext={0x6}, 0x420, 0x7, 0x2, 0xde04d42fcb7b47f, 0x9ed}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = getpid() getpgid(r3) rt_tgsigqueueinfo(r3, r0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r2, 0x0) lstat(0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r1, 0x0, 0xf, &(0x7f0000000340)='/dev/snd/timer\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r0, r4, 0x0, 0xf, &(0x7f0000000300)='/dev/snd/timer\x00', r5}, 0x30) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="1fa305f3a0c5b297dd1e2922eb990cc8071f26ac5092c22be608a877822f3b8a2a653df3c4a0cc97a47ae77136a4616f2d848ebd638c19d3ea6c9d794d1de58424c81100000000c9ef41401afaec47d09ba87b0fceed99dd0c409f0baa2412a559e59b9899c1da4b9cdb2be21d9efb2986d49ebb408d379afe9e2222bd8231e0"]) r6 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) prctl$PR_GET_CHILD_SUBREAPER(0x25) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000200)=0x806, 0x204) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:34:09 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x3a) 03:34:09 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9cde) unlink(&(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) clone(0x100000000100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount$fuseblk(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1f) ftruncate(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) fcntl$setown(r2, 0x8, r1) 03:34:09 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(0xffffffffffffffff, 0x10099ba) sendfile(r3, r4, 0x0, 0x88000fc000000) write$P9_RMKNOD(r4, &(0x7f0000000340)={0x14, 0x13, 0x1, {0x40, 0x4, 0x6}}, 0x14) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x15a) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000600)={0x676, 0x38b3, 0x5, 0x100, 0x10001, "476946a7ca3e47f27274150858895534614d98", 0x8, 0xfd}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000005c0)={0x0, &(0x7f0000000340)}) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendmsg$IPVS_CMD_NEW_DEST(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xe8, r1, 0x1000, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x57c7}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4df63c87}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xbe1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4}, 0x60000) 03:34:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e9d, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x415, 0x8001, 0x0, 0x21, 0x1, 0x9db, [], r2, 0xffffffffffffffff, 0x4, 0x3}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r3, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x80) 03:34:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x8) r1 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000007c0)={&(0x7f00000006c0), 0xc, &(0x7f0000000780)={&(0x7f0000000b00)={0x14, r1, 0xabfd71951da87948, 0x0, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x200400a0}, 0x24000000) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB='mode=00000000000000000002000,mode=00000000000000000000011,mode=00000000000000000000000,mode=000000000000000000000', @ANYRESDEC, @ANYBLOB="2c666f776e65723da59383ae61506cdc8f96bbf5ff000000000000002e16ca2ede5cd620fabb84727bb81ab30db75d9f0d80ab0b3ef816a4164784c9e56aa8bc2b8f2eab9faf23fa6f34", @ANYRESDEC, @ANYBLOB]) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001085, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="780000000000000017010000796e0000bcfb0ccccf48480a9060cf25543d1c00315c4b30530de49f584e06808e2dcbd0e363bbd20507820ce28a52ba4656ac39563d391ce10c6a71a4a52e51c57827425632e490703060159b00aeffabf1e9edc3abf3a8d018249d995cae507a51accb5790499edf2ebb5b"], 0x78}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=""/120, 0x78}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000ac0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 03:34:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r10 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r11 = openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r11, 0x0, 0x0) 03:34:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r8, 0x0, 0x0) 03:34:09 executing program 3: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687463915e38802a90600000000000000000098b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x181004, &(0x7f0000000040)) 03:34:09 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1d3840, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)={0x71, 0x6f, 0x1, {0x8, [{0xa3098168e280afb4, 0x4, 0x7}, {0x20, 0x4}, {0x0, 0x0, 0x6}, {0x15, 0x0, 0x2}, {0x0, 0x4, 0x8}, {0x38, 0x1, 0x5}, {0x0, 0x1, 0x6}, {0x10, 0x2, 0x5}]}}, 0x71) 03:34:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r8, 0x0, 0x0) 03:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = accept$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000440)=0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="24000000210007041dfffd946f610500020000e8fe0200000001080008000c000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000100)=""/133, 0x85, 0x4000, &(0x7f00000001c0)={0xa, 0x4e23, 0x3, @loopback, 0xfffffffeffffffff}, 0x1c) 03:34:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r9 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r10, 0x0, 0x0) 03:34:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r1 = dup(r0) ioctl$TIOCNXCL(r1, 0x540d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x3d8, 0xd0, 0x0, 0xd0, 0x0, 0x1a0, 0x340, 0x340, 0x340, 0x340, 0x340, 0x5, 0x0, {[{{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @gre_key}}}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'caif0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @port, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0xffffff00, 0xff, 'ip_vti0\x00', 'bcsf0\x00', {0xff}, {}, 0x62, 0x0, 0x4}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @rand_addr, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 03:34:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012020000000069057036746e6c00002c0002001400020000000000e32700000000ffffac1414aa14000300440e0cd792346cdfcad3c6d4fea33e"], 0x3}}, 0x0) 03:34:12 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x8000026) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x100, 0x21) pipe(&(0x7f00000001c0)) 03:34:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r9 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r10, 0x0, 0x0) 03:34:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 03:34:12 executing program 0: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x80000001) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 03:34:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r8, 0x0, 0x0) 03:34:12 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\"!)\t'], 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 03:34:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x1500, 0x0, &(0x7f0000000180), 0x0, 0x0) pkey_alloc(0x0, 0x0) r1 = gettid() prlimit64(r1, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x4, 0x9, 0x1000, 0x8930, 0x0, 0x9, 0x4, 0x8, 0x7fff, 0x0, 0x4, 0x0, 0x6, 0x7e000000, 0x100, 0x7, 0x0, 0xbd, 0x100, 0x0, 0x3, 0x7fffffff, 0xfffffffffffffffe, 0x3f, 0x1, 0x2, 0x1ff, 0x1, 0x8, 0x9, 0x140000000, 0x3ff, 0x1, 0x7, 0x6, 0xfb, 0x0, 0xa58c, 0x2, @perf_bp={&(0x7f00000001c0), 0x1}, 0x21888, 0x7ff, 0x3, 0x0, 0x1, 0x3000, 0x7}, r1, 0x4, r2, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2c84) 03:34:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x2001) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x6, &(0x7f0000000080)=[{0x3, 0xcfec, 0x4, 0x7}, {0x5, 0x7ff, 0x1, 0x3d}, {0x1, 0xfb, 0x3ec0, 0x401}, {0xfdb, 0x3f, 0x5}, {0x6168, 0x10001, 0x2, 0xfffffffffffffece}, {0x7fffffff, 0x37c7, 0x5, 0x7}]}) rt_sigprocmask(0x0, &(0x7f0000000000)={0x20}, &(0x7f0000000040), 0x8) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb4291ede5e270dd3f0a272133483bbf2df4849c6faf88a21befecf610000fffffffffffffff7ffffff00000000040000250000000000000000001300", "141f2b09000000000000002850c94200ffff0000230000000000000200", "be92e5f7bb45fa17a4a109ff1f48b823eb0000003d0000004f6f0000370600ce"}) 03:34:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r8, 0x0, 0x0) 03:34:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r7, &(0x7f00000003c0)) personality(0x4000001) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r9, 0x0, 0x0) 03:34:12 executing program 2: r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x500d02, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@local, 0x0}, &(0x7f0000000340)=0x14) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2012210}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, r3, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x27}}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8084}, 0x4000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$FOU_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4040141) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="398278e55c859cce2901b1b148b358836a4bcf351dc023518d71e46d4e1f7dc117e81c71ecc6d41bdd78d255b8b6f3c6422a8aa6418e54a4b725bab32cab566bade4fd01f8270b83628e59939dc67489011d7579edab7d9d69e118907df78258974815d41c629d04bbf45623e8198387582ad1"], 0x4}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000200)}], 0x3}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x0, 0x39}, 0xfffffffffffffe3e) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r8, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$KDADDIO(r8, 0x4b34, 0xffffffff) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r9, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) setsockopt$inet6_opts(r9, 0x29, 0x39, &(0x7f0000000180)=@srh={0x33, 0x8, 0x4, 0x4, 0xfe, 0x40, 0x76ed, [@mcast2, @rand_addr="dd929f0db68398119f970059bafb2417", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x48) tkill(r0, 0x30) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}], 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 03:34:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r8, 0x0, 0x0) 03:34:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) r4 = geteuid() r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r4, r5) fstat(r0, &(0x7f00000001c0)) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80000) write$binfmt_script(r6, &(0x7f00000016c0)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {}, {0x20, '!wlan1system'}], 0xa, "a5acc8dc441caf8c0e0148d794af4cabdb91069498488be18d6958ed1f9511af83fd4a5a29be28b6af366f97251576308ab2ee33e624485c1bcbf87feb63a10901b2604df4df8750c6dc3f0a3081589f2af87f723a48ce15a78e463ac2bf18a8c6caee2c055bcfdb39c22c2a4da20ddb488996ef60e1b79d6b8349603a78e6d5447350b341cdbb060f7147f555f245685a98c7fe1753a9b36a70719c8d060841632bdb895a7a3015875e0cf02695c727f3e121f32e276f9cf20b5f996fdc30295403df956d08da879d"}, 0xf5) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)=""/56, &(0x7f0000000440)=0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r8, 0x0, 0x0) [ 449.668960] ------------[ cut here ]------------ [ 449.673888] WARNING: CPU: 1 PID: 2132 at net/xfrm/xfrm_state.c:2192 xfrm_state_fini+0x2a0/0x340 [ 449.682754] Kernel panic - not syncing: panic_on_warn set ... [ 449.682754] [ 449.690660] CPU: 1 PID: 2132 Comm: kworker/u4:4 Not tainted 4.9.192+ #0 [ 449.697437] Workqueue: netns cleanup_net [ 449.701613] ffff8801a3177900 ffffffff81b67081 0000000000000000 ffffffff82a3b340 [ 449.709831] 00000000ffffffff 0000000000000001 0000000000000009 ffff8801a31779e0 [ 449.717887] ffffffff813fefda 0000000041b58ab3 ffffffff82e32ec5 ffffffff813fee01 [ 449.725928] Call Trace: [ 449.728499] [<00000000641563dd>] dump_stack+0xc1/0x120 [ 449.733844] [<0000000083f72296>] panic+0x1d9/0x3bd [ 449.738839] [<0000000032b496ea>] ? add_taint.cold+0x16/0x16 [ 449.744626] [<000000005bd61a7e>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 449.751831] [<0000000094dce21a>] ? xfrm_state_flush+0x1e3/0x310 [ 449.757954] [<000000006f8b16a1>] ? trace_hardirqs_on+0xd/0x10 [ 449.763939] [<000000009422f6f2>] ? __warn.cold+0x14/0x2f [ 449.769455] [<0000000021e4710b>] ? xfrm_state_fini+0x2a0/0x340 [ 449.775494] [<00000000c76668cc>] __warn.cold+0x2f/0x2f [ 449.780839] [<00000000970c0c55>] warn_slowpath_null+0x2d/0x40 [ 449.786801] [<0000000021e4710b>] xfrm_state_fini+0x2a0/0x340 [ 449.792681] [<00000000510a2642>] xfrm_net_exit+0x2e/0x40 [ 449.798197] [<00000000f3167f44>] ? xfrm_policy_fini+0x320/0x320 [ 449.804414] [<000000001d876dc2>] ops_exit_list.isra.0+0xb0/0x160 [ 449.810640] [<000000004350a84a>] cleanup_net+0x3d6/0x8a0 [ 449.816164] [<00000000bde99c54>] ? process_one_work+0x7aa/0x1600 [ 449.822391] [<00000000ac3c810a>] ? net_drop_ns+0x80/0x80 [ 449.827907] [<000000000f4165dc>] process_one_work+0x88b/0x1600 [ 449.833944] [<0000000045bd3690>] ? process_one_work+0x7ce/0x1600 [ 449.840156] [<0000000030423fb8>] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 449.846643] [<000000009db28334>] ? _raw_spin_unlock_irq+0x28/0x60 [ 449.852949] [<00000000467652f4>] worker_thread+0x5df/0x11d0 [ 449.858738] [<00000000877ca1ff>] ? process_one_work+0x1600/0x1600 [ 449.865036] [<00000000e3b7f106>] kthread+0x278/0x310 [ 449.870203] [<000000006f8b16a1>] ? trace_hardirqs_on+0xd/0x10 [ 449.876158] [<00000000927d751f>] ? kthread_park+0xa0/0xa0 [ 449.881784] [<0000000042624a90>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 449.888601] [<0000000007393959>] ? finish_task_switch+0x42a/0x660 [ 449.894993] [<00000000a2a8a895>] ? finish_task_switch+0x1b7/0x660 [ 449.901295] [<000000004ca5095a>] ? __switch_to_asm+0x41/0x70 [ 449.907169] [<0000000097225e60>] ? __switch_to_asm+0x35/0x70 [ 449.913032] [<000000004ca5095a>] ? __switch_to_asm+0x41/0x70 [ 449.918895] [<00000000927d751f>] ? kthread_park+0xa0/0xa0 [ 449.924587] [<00000000927d751f>] ? kthread_park+0xa0/0xa0 [ 449.930188] [<000000003879ae53>] ret_from_fork+0x5c/0x70 [ 449.935870] Kernel Offset: disabled [ 449.939499] Rebooting in 86400 seconds..